Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2023 15:23
Static task
static1
Behavioral task
behavioral1
Sample
c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe
Resource
win10v2004-20230915-en
General
-
Target
c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe
-
Size
478KB
-
MD5
f5fc81db8f4217d1b09482249c29dd59
-
SHA1
6b1a4efe675fec7b841ccc0cde2872b2556c7472
-
SHA256
c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f
-
SHA512
4771da7f9cdbdc0ee377b4aaeaf7e8a9fa20281805d06cd6e2601cc1dc8c24b47167c9f12e79b3fe71882bd21fcd237b36381c94acf825c324021c48b0c47742
-
SSDEEP
6144:bafsiuvAQ+teum6cyERSiytj71cWE4jKS6vjBV+UdvrEFp7hKTjtx:oCvAQ+eV6ctRt636WfjOLBjvrEH70jtx
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 2 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x00070000000231fd-2.dat acprotect behavioral2/files/0x00070000000231fd-8.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Control Panel\International\Geo\Nation c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe -
Executes dropped EXE 1 IoCs
pid Process 2288 msn.exe -
Loads dropped DLL 1 IoCs
pid Process 2656 c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x00070000000231fd-2.dat upx behavioral2/memory/2656-5-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/files/0x00070000000231fd-8.dat upx behavioral2/memory/2656-18-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/2656-37-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\apo5 = "C:\\Program Files (x86)\\win\\msn.exe" c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe File opened (read-only) \??\m: msn.exe File opened (read-only) \??\x: msn.exe File opened (read-only) \??\y: msn.exe File opened (read-only) \??\b: msn.exe File opened (read-only) \??\g: msn.exe File opened (read-only) \??\l: msn.exe File opened (read-only) \??\n: msn.exe File opened (read-only) \??\w: msn.exe File opened (read-only) \??\a: msn.exe File opened (read-only) \??\j: msn.exe File opened (read-only) \??\p: msn.exe File opened (read-only) \??\u: msn.exe File opened (read-only) \??\o: msn.exe File opened (read-only) \??\q: msn.exe File opened (read-only) \??\r: msn.exe File opened (read-only) \??\s: msn.exe File opened (read-only) \??\e: msn.exe File opened (read-only) \??\h: msn.exe File opened (read-only) \??\i: msn.exe File opened (read-only) \??\k: msn.exe File opened (read-only) \??\t: msn.exe File opened (read-only) \??\v: msn.exe File opened (read-only) \??\z: msn.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe File created \??\c:\program files\common files\system\symsrv.dll.000 c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe File opened for modification C:\Program Files (x86)\win c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe File created C:\Program Files (x86)\win\msn.exe c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe File opened for modification C:\Program Files (x86)\win\msn.exe c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2890696111-2332180956-3312704074-1000\Software\Microsoft\Internet Explorer\IntelliForms\Storage2 msn.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2656 c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe 2656 c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2288 msn.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2656 c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2288 2656 c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe 94 PID 2656 wrote to memory of 2288 2656 c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe 94 PID 2656 wrote to memory of 2288 2656 c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe"C:\Users\Admin\AppData\Local\Temp\c36417323210dfc41fc6a286580b50d7cf893190cba19ff8bce6ec1df67a066f.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Program Files (x86)\win\msn.exe"C:\Program Files (x86)\win\msn.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
PID:2288
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
402KB
MD5ce67032155f0737a2f75139afc91d9db
SHA1f7f3811e1933f93333604654ba8b050a68a71138
SHA256e16af24f0370140787f3984c7fa6b4e58e9516e9b0299bc58169f50462375061
SHA512cf4a669bf8679ddfb6e181acb4d04d9a56406dc702b9bb2d6d53460180193269d18a490a61c7b720222a2556edbf32c7bb088064142aae7cd22ccb12259fae94
-
Filesize
402KB
MD5ce67032155f0737a2f75139afc91d9db
SHA1f7f3811e1933f93333604654ba8b050a68a71138
SHA256e16af24f0370140787f3984c7fa6b4e58e9516e9b0299bc58169f50462375061
SHA512cf4a669bf8679ddfb6e181acb4d04d9a56406dc702b9bb2d6d53460180193269d18a490a61c7b720222a2556edbf32c7bb088064142aae7cd22ccb12259fae94
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
402KB
MD5ce67032155f0737a2f75139afc91d9db
SHA1f7f3811e1933f93333604654ba8b050a68a71138
SHA256e16af24f0370140787f3984c7fa6b4e58e9516e9b0299bc58169f50462375061
SHA512cf4a669bf8679ddfb6e181acb4d04d9a56406dc702b9bb2d6d53460180193269d18a490a61c7b720222a2556edbf32c7bb088064142aae7cd22ccb12259fae94