Analysis
-
max time kernel
115s -
max time network
51s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
19/09/2024, 04:39
Static task
static1
Behavioral task
behavioral1
Sample
5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe
Resource
win10v2004-20240802-en
General
-
Target
5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe
-
Size
119KB
-
MD5
ca3a5b2d4515c8e32b1d16a74bbe5e30
-
SHA1
4d00c88d5e6c66e2d8508121188fb2bdc3bb8579
-
SHA256
5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0
-
SHA512
10714583c60fa5b554e5067e30366b932eea74ace6fc886d26911d84d0e829cb1ef2cae355966e316e9cfff76945cf0d40279f00665626d04c2bcc16aaf9242c
-
SSDEEP
3072:EOjWuyt0ZsqsXOKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPPh:EIs9OKofHfHTXQLzgvnzHPowYbvrjD/E
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x00070000000193f7-10.dat acprotect -
Executes dropped EXE 2 IoCs
pid Process 2728 ctfmen.exe 2740 smnss.exe -
Loads dropped DLL 9 IoCs
pid Process 2532 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe 2532 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe 2532 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe 2728 ctfmen.exe 2728 ctfmen.exe 2740 smnss.exe 1068 WerFault.exe 1068 WerFault.exe 1068 WerFault.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ctfmen = "C:\\Windows\\system32\\ctfmen.exe" 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ctfmen = "C:\\Windows\\system32\\ctfmen.exe" smnss.exe -
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\1 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum smnss.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 smnss.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\1 smnss.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\ctfmen.exe 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe File created C:\Windows\SysWOW64\smnss.exe 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe File created C:\Windows\SysWOW64\zipfiaq.dll smnss.exe File opened for modification C:\Windows\SysWOW64\shervans.dll 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe File created C:\Windows\SysWOW64\satornas.dll 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe File opened for modification C:\Windows\SysWOW64\satornas.dll 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe File created C:\Windows\SysWOW64\zipfi.dll smnss.exe File created C:\Windows\SysWOW64\ctfmen.exe 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe File created C:\Windows\SysWOW64\shervans.dll 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe File created C:\Windows\SysWOW64\grcopy.dll 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe File opened for modification C:\Windows\SysWOW64\grcopy.dll 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe File created C:\Windows\SysWOW64\smnss.exe smnss.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\sv.txt smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-io.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-options.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-openide-explorer.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-host-views.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-coredump.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\html\cpyr.htm smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-ui.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-selector-api.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\tg.txt smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-compat.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-attach.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-tabcontrol.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ba.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskmenu.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfra.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-keyring-impl.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\update_tracking\org-netbeans-modules-profiler-attach.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\configuration\org.eclipse.update\platform.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\org-openide-text.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application-views.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_ja_4.4.0.v20140623020002\about.html smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ro.txt smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-core-execution.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-swing-plaf.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\el.txt smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-queries.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-openide-explorer.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\THIRDPARTYLICENSEREADME-JAVAFX.txt smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-spi-actions.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\asl-v20.txt smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\olh001.htm smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\plugin.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-core-kit.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\tk.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ko-kr.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.babel.nls_eclipse_zh_4.4.0.v20140623020002\license.html smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-favorites.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-api-caching.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-application-views.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-jmx.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\about.html smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-modules-core-kit.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Shades of Blue.htm smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.e4.rcp_1.3.100.v20141007-2033\epl-v10.html smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\update_tracking\org-netbeans-api-search.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsplk.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\about.html smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscht.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\about.html smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml smnss.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1068 2740 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smnss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctfmen.exe -
Modifies registry class 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32\ = "C:\\Windows\\SysWow64\\shervans.dll" 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32\ = "C:\\Windows\\SysWow64\\shervans.dll" smnss.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED} 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2740 smnss.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2532 wrote to memory of 2728 2532 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe 29 PID 2532 wrote to memory of 2728 2532 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe 29 PID 2532 wrote to memory of 2728 2532 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe 29 PID 2532 wrote to memory of 2728 2532 5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe 29 PID 2728 wrote to memory of 2740 2728 ctfmen.exe 30 PID 2728 wrote to memory of 2740 2728 ctfmen.exe 30 PID 2728 wrote to memory of 2740 2728 ctfmen.exe 30 PID 2728 wrote to memory of 2740 2728 ctfmen.exe 30 PID 2740 wrote to memory of 1068 2740 smnss.exe 31 PID 2740 wrote to memory of 1068 2740 smnss.exe 31 PID 2740 wrote to memory of 1068 2740 smnss.exe 31 PID 2740 wrote to memory of 1068 2740 smnss.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe"C:\Users\Admin\AppData\Local\Temp\5118348996d2113431a0fbc788107b6796eb7348a167e7d5059ea0aeba334fa0N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\ctfmen.exectfmen.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\smnss.exeC:\Windows\system32\smnss.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2740 -s 9644⤵
- Loads dropped DLL
- Program crash
PID:1068
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
183B
MD5731033991051bf2b3793d5968f511bdf
SHA13511db62ad09543fedc239e1732325c6b20808b3
SHA256b908c56261bbe4c68a22f94cd2b4e07c116388ff3b6d8d4e52aadc4f8a0b947e
SHA512e9caff9ee63b8113d349d501b748a208f54ce400099b1cdf7ac6fb5c7826da9ca6af1a33be1b90a813650f64af725175254a905d8ba28bed01e0492502df9a0f
-
Filesize
4KB
MD5098a5dbb76dd69b7eda4fddcfc1ff84a
SHA106499fb7999c025ba1c88746be1ee5b6a99e3e14
SHA256749753255712b0f61f14c3c1c261f47ea150802d0861254d0b619846e8f9737b
SHA512bad6823050637cbe092fc3cd0b8d1975b2040df62e4d94db03283bdec7ee6c5f4fd9ef52a35f4a1f6b2f4ce93b37339fb6754ac6aaa8a1a323ca407b31ed8442
-
Filesize
8KB
MD563f3ac4e70def7fca373cb40784116ee
SHA145bcae4f4a45807780a097f638a66b428bb61a2a
SHA256f9f8b97dfb57cfdc8864e55ab82b40c96ed5f5d35c4aacebe98a675b2b604b1a
SHA5129b3a637e8613ffa3574b1fd6799de6ae39c5754f252f73058f80cc6bcf5fdea828bb43e6d2704bf5edda1387c61a6eb882defe4144a4c738106510b40e81b5f4
-
Filesize
119KB
MD52021ef16bf589bc9b5a2e618d0e1616c
SHA169ddcd5fa74156988b3acda36c7d7cf6fba872cb
SHA2563a779fad3b52fc934104a5b4c6273ae3d28e92f3bbc9ea635f02d409b7163678
SHA512b5bcb4c8c737ac600050c7fbf8cf295867dbbc3ddcc06d9d04c1a4ad52797de4d372ff3fe66062592b4d605d486aa93a660713f03b58bc6140cb3a7d8d65b957