Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 10:54
Static task
static1
Behavioral task
behavioral1
Sample
f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe
Resource
win10v2004-20241007-en
General
-
Target
f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe
-
Size
195KB
-
MD5
8b474754e41c9238bb84dbfc8adae740
-
SHA1
bef5d669376f4ca3c3bb50260050609ae910c135
-
SHA256
f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6
-
SHA512
c6ea5d17895e15e8869c4fc11a45d8c91138dd450f9c53ea9cadab333932c763d2ce4f3bf553c7e3f46ec9d978c712f1dba9bdbd7d6a1037c52104845b39c932
-
SSDEEP
6144:zIs9OKofHfHTXQLzgvnzHPowYbvrjD/L7QPbg/Dr0T3rnXLHf7zjPFsEPAsKCyOW:WKofHfHTXQLzgvnzHPowYbvrjD/L7QPo
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \Windows\SysWOW64\shervans.dll acprotect -
Executes dropped EXE 2 IoCs
Processes:
ctfmen.exesmnss.exepid process 2264 ctfmen.exe 2140 smnss.exe -
Loads dropped DLL 9 IoCs
Processes:
f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exectfmen.exesmnss.exeWerFault.exepid process 2084 f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe 2084 f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe 2084 f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe 2264 ctfmen.exe 2264 ctfmen.exe 2140 smnss.exe 2876 WerFault.exe 2876 WerFault.exe 2876 WerFault.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exesmnss.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ctfmen = "C:\\Windows\\system32\\ctfmen.exe" f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ctfmen = "C:\\Windows\\system32\\ctfmen.exe" smnss.exe -
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
smnss.exef08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 smnss.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\1 smnss.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\1 f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum smnss.exe -
Drops file in System32 directory 12 IoCs
Processes:
smnss.exef08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exedescription ioc process File created C:\Windows\SysWOW64\zipfi.dll smnss.exe File created C:\Windows\SysWOW64\zipfiaq.dll smnss.exe File created C:\Windows\SysWOW64\ctfmen.exe f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe File opened for modification C:\Windows\SysWOW64\ctfmen.exe f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe File created C:\Windows\SysWOW64\shervans.dll f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe File opened for modification C:\Windows\SysWOW64\grcopy.dll f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe File opened for modification C:\Windows\SysWOW64\shervans.dll f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe File created C:\Windows\SysWOW64\satornas.dll f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe File created C:\Windows\SysWOW64\grcopy.dll f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe File created C:\Windows\SysWOW64\smnss.exe f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe File opened for modification C:\Windows\SysWOW64\satornas.dll f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe File created C:\Windows\SysWOW64\smnss.exe smnss.exe -
Drops file in Program Files directory 64 IoCs
Processes:
smnss.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\ko.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsen.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Bears.htm smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Orange Circles.htm smnss.exe File opened for modification C:\Program Files\7-Zip\History.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\io.txt smnss.exe File opened for modification C:\Program Files\DVD Maker\Shared\Filters.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Roses.htm smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\jvm.hprof.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\kor-kor.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipschs.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-dayi.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\oskpred\oskpredbase.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\uk.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipscat.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\cs.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsfin.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipshrv.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Stars.htm smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsesp.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsnld.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ipsptg.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ca.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\kab.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Hand Prints.htm smnss.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome.VisualElementsManifest.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\auxpad\auxbase.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\base.xml smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\server\Xusage.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\af.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\sl.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\zh-phonetic.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\nb.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\Alphabet.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad\ea.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\ja-jp.xml smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\de.txt smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\keypad.xml smnss.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Green Bubbles.htm smnss.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\RELEASE-NOTES.html smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\es.txt smnss.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt smnss.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2876 2140 WerFault.exe smnss.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exectfmen.exesmnss.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ctfmen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language smnss.exe -
Modifies registry class 6 IoCs
Processes:
f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exesmnss.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32 f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED} f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32\ = "C:\\Windows\\SysWow64\\shervans.dll" f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\InprocServer32\ = "C:\\Windows\\SysWow64\\shervans.dll" smnss.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
smnss.exedescription pid process Token: SeDebugPrivilege 2140 smnss.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exectfmen.exesmnss.exedescription pid process target process PID 2084 wrote to memory of 2264 2084 f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe ctfmen.exe PID 2084 wrote to memory of 2264 2084 f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe ctfmen.exe PID 2084 wrote to memory of 2264 2084 f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe ctfmen.exe PID 2084 wrote to memory of 2264 2084 f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe ctfmen.exe PID 2264 wrote to memory of 2140 2264 ctfmen.exe smnss.exe PID 2264 wrote to memory of 2140 2264 ctfmen.exe smnss.exe PID 2264 wrote to memory of 2140 2264 ctfmen.exe smnss.exe PID 2264 wrote to memory of 2140 2264 ctfmen.exe smnss.exe PID 2140 wrote to memory of 2876 2140 smnss.exe WerFault.exe PID 2140 wrote to memory of 2876 2140 smnss.exe WerFault.exe PID 2140 wrote to memory of 2876 2140 smnss.exe WerFault.exe PID 2140 wrote to memory of 2876 2140 smnss.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe"C:\Users\Admin\AppData\Local\Temp\f08c886c349f5f2e5e9f14a1ae59ce832fd0a6b6efaedb9312ad7fc284cbfff6N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\ctfmen.exectfmen.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\smnss.exeC:\Windows\system32\smnss.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Maps connected drives based on registry
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2140 -s 8404⤵
- Loads dropped DLL
- Program crash
PID:2876
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
183B
MD526acba92c884e9b83f9762230b047390
SHA13109fe8b3caccdd831c4a3e507c135b49b9daaf2
SHA2561fe28ab2c42b16ed5b7f08972d3534ed5224224d6c270f17259a41f5bd4285cc
SHA5122825008c36a7a8cb970c33f4df0cdbdd8b2d26c7116f0350f7618db799fc009b80a631e4ba16ee37f0e3107a43896a3916fc2d1d56c664e01822bb20d3a10ecb
-
Filesize
4KB
MD52c12607918843baf0b8e5e2f24348616
SHA1a84eb384d58b7c593ce33e480a63604616ed3bf3
SHA256a7289f314e1af40d6a35567e25c120a2a20ad4864aa0dbecd501be902f1df98d
SHA5128774beefb31dd8bb7a75b52974c5d4fb2966106fa069abad62bc4fa4d18d907c3826db185c3f2770ebc620cc3352e968982d69c4a4588172e1f26b26b68e34c9
-
Filesize
8KB
MD547224423397f327020bad376ead7b63f
SHA141c7140fd0e3ec720f41ee9e953ec57f5277952a
SHA25645d30a1f52bd3351f10d58401aa15e434a5ba23a76e1f1804da95b92535d87be
SHA5122fd3f8969c87b0feaec3707548d04afe20ad01a7ba28cf76ffc628096f0352928e77261f37f3d1797fd3afae2bad7b9a582a94d47d02938cf78491ec02ec0665
-
Filesize
195KB
MD5d274a4c812716f7afa39bb41b1c6c69b
SHA108cc952268592fe99d45ab191096b8ef82aec749
SHA256efcfd2e4d1f0a1b2278db44ef26f7ead62803f05cbf8a30b20ad70f93b803779
SHA5123249bfd64157ffc0fc8639acd1e4d1707e7298de6f67a22662f618596a395feb8417694fcb41d5da69f338188fc224538a9d6427b44e9f78aa8402180a9cbe2d