Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08/09/2024, 06:08
Static task
static1
Behavioral task
behavioral1
Sample
09bfe411ae0dae8d0d30e10cb69b2290N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
09bfe411ae0dae8d0d30e10cb69b2290N.exe
Resource
win10v2004-20240802-en
General
-
Target
09bfe411ae0dae8d0d30e10cb69b2290N.exe
-
Size
119KB
-
MD5
09bfe411ae0dae8d0d30e10cb69b2290
-
SHA1
d2d787794bfc3204318e58e16d6a3a25c4c53798
-
SHA256
5428b3dffd1b56290c79d25dc6836d9c2e2f1a8558f974ca7b53941eba818c10
-
SHA512
a168df83eaa8cb9aa187b2202a401c4e43ca5d0227686d7b29c0d9301aa12fe4d7c969bd524b51bbf5ef70f2de917ee9641b2f587b15d42a1a95d4c9c56bd130
-
SSDEEP
3072:NOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPPh:NIs9OKofHfHTXQLzgvnzHPowYbvrjD/E
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0008000000016d29-10.dat acprotect -
Executes dropped EXE 2 IoCs
pid Process 2244 ctfmen.exe 2936 smnss.exe -
Loads dropped DLL 9 IoCs
pid Process 2536 09bfe411ae0dae8d0d30e10cb69b2290N.exe 2536 09bfe411ae0dae8d0d30e10cb69b2290N.exe 2536 09bfe411ae0dae8d0d30e10cb69b2290N.exe 2244 ctfmen.exe 2244 ctfmen.exe 2936 smnss.exe 2640 WerFault.exe 2640 WerFault.exe 2640 WerFault.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ctfmen = "C:\\Windows\\system32\\ctfmen.exe" 09bfe411ae0dae8d0d30e10cb69b2290N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ctfmen = "C:\\Windows\\system32\\ctfmen.exe" smnss.exe -
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 09bfe411ae0dae8d0d30e10cb69b2290N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 09bfe411ae0dae8d0d30e10cb69b2290N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\1 09bfe411ae0dae8d0d30e10cb69b2290N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum smnss.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 smnss.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\1 smnss.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\SysWOW64\smnss.exe 09bfe411ae0dae8d0d30e10cb69b2290N.exe File created C:\Windows\SysWOW64\satornas.dll 09bfe411ae0dae8d0d30e10cb69b2290N.exe File opened for modification C:\Windows\SysWOW64\satornas.dll 09bfe411ae0dae8d0d30e10cb69b2290N.exe File created C:\Windows\SysWOW64\smnss.exe smnss.exe File opened for modification C:\Windows\SysWOW64\ctfmen.exe 09bfe411ae0dae8d0d30e10cb69b2290N.exe File created C:\Windows\SysWOW64\shervans.dll 09bfe411ae0dae8d0d30e10cb69b2290N.exe File created C:\Windows\SysWOW64\grcopy.dll 09bfe411ae0dae8d0d30e10cb69b2290N.exe File opened for modification C:\Windows\SysWOW64\shervans.dll 09bfe411ae0dae8d0d30e10cb69b2290N.exe File created C:\Windows\SysWOW64\ctfmen.exe 09bfe411ae0dae8d0d30e10cb69b2290N.exe File opened for modification C:\Windows\SysWOW64\grcopy.dll 09bfe411ae0dae8d0d30e10cb69b2290N.exe File created C:\Windows\SysWOW64\zipfi.dll smnss.exe File created C:\Windows\SysWOW64\zipfiaq.dll smnss.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\tk.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\uz-cyrl.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsrus.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\THIRDPARTYLICENSEREADME-JAVAFX.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_jpn.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\baseAltGr_rtl.xml smnss.exe File opened for modification C:\Program Files\7-Zip\History.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\kaa.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\sw.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\tg.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml smnss.exe File opened for modification C:\Program Files\DVD Maker\Shared\Filters.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsdeu.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrl.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\it.txt smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ar.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\pt-br.txt smnss.exe File opened for modification C:\Program Files\BackupProtect.htm smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base_heb.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\osknumpad\osknumpadbase.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\web.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsita.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml smnss.exe File opened for modification C:\Program Files\Internet Explorer\Timeline.cpu.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\be.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipssrb.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\lt.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ta.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt smnss.exe File opened for modification C:\Program Files\7-Zip\readme.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt smnss.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2640 2936 WerFault.exe 31 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09bfe411ae0dae8d0d30e10cb69b2290N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctfmen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smnss.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node 09bfe411ae0dae8d0d30e10cb69b2290N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID 09bfe411ae0dae8d0d30e10cb69b2290N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED} 09bfe411ae0dae8d0d30e10cb69b2290N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32\ = "C:\\Windows\\SysWow64\\shervans.dll" 09bfe411ae0dae8d0d30e10cb69b2290N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32\ = "C:\\Windows\\SysWow64\\shervans.dll" smnss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32 09bfe411ae0dae8d0d30e10cb69b2290N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2936 smnss.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2536 wrote to memory of 2244 2536 09bfe411ae0dae8d0d30e10cb69b2290N.exe 30 PID 2536 wrote to memory of 2244 2536 09bfe411ae0dae8d0d30e10cb69b2290N.exe 30 PID 2536 wrote to memory of 2244 2536 09bfe411ae0dae8d0d30e10cb69b2290N.exe 30 PID 2536 wrote to memory of 2244 2536 09bfe411ae0dae8d0d30e10cb69b2290N.exe 30 PID 2244 wrote to memory of 2936 2244 ctfmen.exe 31 PID 2244 wrote to memory of 2936 2244 ctfmen.exe 31 PID 2244 wrote to memory of 2936 2244 ctfmen.exe 31 PID 2244 wrote to memory of 2936 2244 ctfmen.exe 31 PID 2936 wrote to memory of 2640 2936 smnss.exe 33 PID 2936 wrote to memory of 2640 2936 smnss.exe 33 PID 2936 wrote to memory of 2640 2936 smnss.exe 33 PID 2936 wrote to memory of 2640 2936 smnss.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\09bfe411ae0dae8d0d30e10cb69b2290N.exe"C:\Users\Admin\AppData\Local\Temp\09bfe411ae0dae8d0d30e10cb69b2290N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\ctfmen.exectfmen.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\SysWOW64\smnss.exeC:\Windows\system32\smnss.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2936 -s 8284⤵
- Loads dropped DLL
- Program crash
PID:2640
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
183B
MD512e5bdf7471e8bbf9e2a255ee410aedc
SHA1bfecc8640651edb6bd5338f0dfd85bded5fa4861
SHA256b284955f0c99834f57e033bd7d1a8c124a284d27f71e23c6a78b483313d68c67
SHA512c4024b17cdf5300d5274fedbb913fc78c81bb299ee2c958ed131fe49b7ba548e28bd568029234b5db63142ac3bc9a2fbcf282e118c90a7a9721b057b706ec5dd
-
Filesize
119KB
MD5776a77bdf56fd3335f977dc9394e8bbc
SHA157a2de8fb77313fcac33c653d8282fb8a0496b13
SHA25650f853374a368956c0154fb7867f4b5ab4d7001799716b9f393da089d535b233
SHA512851f7218ed142d80b5949c11feed779d17bf5166d97415677ff3c37a0076c42212abe166123e99bf7f7b8e194a67f7718b8ef0098a6f4e569d0d71ff4a8c513e
-
Filesize
4KB
MD5ebb3bb4b054b80d48fb6020f24cb16a7
SHA17ac5aa34b7a446841abd9d61f8700c086d74e6be
SHA256b5cd34b036eb1ac1dbc7cf44afe74d147b31a2e092c7b9a0c6d9680188d18c34
SHA512cd963d57483effcd8483e79007d184d6cbd5a54a3555bf0ed793363454400c4c70cbf406ae31c22a2be5e7a6c4865aab78d40bd952d0da015af56fdea0ac4507
-
Filesize
8KB
MD5a08715c7374193e3335372b0e77eea81
SHA158ad1c8496cfe4eacbdb3771d5d7fd91d15a92f0
SHA25686bff38bbe01c6f9186380f2a9508baac9eae6d84b2db74b930e509fade2ebf6
SHA5129ec41a361e55168425867d0c72c15e6afc6fe8c1dedffab5d70d02797290abe6a6f429183e2437de1fe77f5953b0de10161c5d30c288732d75850c123f71d771