Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05/10/2024, 12:05
Static task
static1
Behavioral task
behavioral1
Sample
9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe
Resource
win7-20240903-en
General
-
Target
9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe
-
Size
558KB
-
MD5
11af86bfe08da696898f2ac4909337c0
-
SHA1
5d55188a73bdd9e2090a917c68be69e2e4033935
-
SHA256
9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2c
-
SHA512
b06712087203e7dba0c23d86006e4064eada85648bbd667a1f0fe4ff912c5d3abe185d10358cd2fcc643afcaf4c07c750f1e4b92f6b33eb7979fec8e4331b74d
-
SSDEEP
6144:DgRzmsiuvAJ+tTm6cyERSiytj71c4E4lKS6v3sQvMRlkM4RD/qzMfUz:DxCvAJ+q6ctRt6364flOBMRGM4h/qofG
Malware Config
Signatures
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000900000002341d-2.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000900000002341d-2.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe -
Executes dropped EXE 1 IoCs
pid Process 3472 msn.exe -
Loads dropped DLL 1 IoCs
pid Process 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\apo5 = "C:\\Program Files (x86)\\win\\msn.exe" 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\l: msn.exe File opened (read-only) \??\m: msn.exe File opened (read-only) \??\q: msn.exe File opened (read-only) \??\s: msn.exe File opened (read-only) \??\e: 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe File opened (read-only) \??\a: msn.exe File opened (read-only) \??\b: msn.exe File opened (read-only) \??\h: msn.exe File opened (read-only) \??\t: msn.exe File opened (read-only) \??\u: msn.exe File opened (read-only) \??\x: msn.exe File opened (read-only) \??\y: msn.exe File opened (read-only) \??\z: msn.exe File opened (read-only) \??\g: msn.exe File opened (read-only) \??\j: msn.exe File opened (read-only) \??\k: msn.exe File opened (read-only) \??\r: msn.exe File opened (read-only) \??\w: msn.exe File opened (read-only) \??\p: msn.exe File opened (read-only) \??\v: msn.exe File opened (read-only) \??\e: msn.exe File opened (read-only) \??\i: msn.exe File opened (read-only) \??\n: msn.exe File opened (read-only) \??\o: msn.exe -
pid Process 5048 arp.exe 5104 arp.exe 4068 arp.exe 4800 arp.exe 3396 arp.exe 2532 arp.exe 1072 arp.exe 4976 arp.exe 2876 arp.exe -
resource yara_rule behavioral2/files/0x000900000002341d-2.dat upx behavioral2/memory/2948-5-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/2948-11-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/2948-10-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/2948-28-0x0000000010000000-0x0000000010033000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe File opened for modification C:\Program Files (x86)\win 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe File created C:\Program Files (x86)\win\msn.exe 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe File opened for modification C:\Program Files (x86)\win\msn.exe 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Software\Microsoft\Internet Explorer\IntelliForms\Storage2 msn.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3472 msn.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 660 Process not Found 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2948 wrote to memory of 1072 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 82 PID 2948 wrote to memory of 1072 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 82 PID 2948 wrote to memory of 1072 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 82 PID 2948 wrote to memory of 4976 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 84 PID 2948 wrote to memory of 4976 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 84 PID 2948 wrote to memory of 4976 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 84 PID 2948 wrote to memory of 2532 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 85 PID 2948 wrote to memory of 2532 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 85 PID 2948 wrote to memory of 2532 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 85 PID 2948 wrote to memory of 2876 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 86 PID 2948 wrote to memory of 2876 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 86 PID 2948 wrote to memory of 2876 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 86 PID 2948 wrote to memory of 3396 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 87 PID 2948 wrote to memory of 3396 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 87 PID 2948 wrote to memory of 3396 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 87 PID 2948 wrote to memory of 4800 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 88 PID 2948 wrote to memory of 4800 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 88 PID 2948 wrote to memory of 4800 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 88 PID 2948 wrote to memory of 4068 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 89 PID 2948 wrote to memory of 4068 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 89 PID 2948 wrote to memory of 4068 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 89 PID 2948 wrote to memory of 5104 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 90 PID 2948 wrote to memory of 5104 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 90 PID 2948 wrote to memory of 5104 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 90 PID 2948 wrote to memory of 5048 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 92 PID 2948 wrote to memory of 5048 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 92 PID 2948 wrote to memory of 5048 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 92 PID 2948 wrote to memory of 892 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 100 PID 2948 wrote to memory of 892 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 100 PID 2948 wrote to memory of 892 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 100 PID 2948 wrote to memory of 3472 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 106 PID 2948 wrote to memory of 3472 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 106 PID 2948 wrote to memory of 3472 2948 9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe"C:\Users\Admin\AppData\Local\Temp\9fbd4c799eff57fa744ca341a5d930bc41a32b35fd5a03eb802e5c556006fb2cN.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\SysWOW64\arp.exearp -a2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1072
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.0.1 e9-04-eb-fb-18-da2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:4976
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.255.255 36-e9-63-47-9c-da2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2532
-
-
C:\Windows\SysWOW64\arp.exearp -s 37.27.61.183 4b-2b-a3-1f-8f-632⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2876
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.22 e1-74-ec-f1-4d-f42⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:3396
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.251 34-c8-53-92-28-3f2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:4800
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.252 dd-ba-29-9d-22-be2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:4068
-
-
C:\Windows\SysWOW64\arp.exearp -s 239.255.255.250 ce-47-e6-a9-ac-a42⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:5104
-
-
C:\Windows\SysWOW64\arp.exearp -s 255.255.255.255 e1-22-31-69-76-692⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:5048
-
-
C:\Windows\SysWOW64\arp.exearp -d2⤵
- System Location Discovery: System Language Discovery
PID:892
-
-
C:\Program Files (x86)\win\msn.exe"C:\Program Files (x86)\win\msn.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
PID:3472
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e
-
Filesize
478KB
MD51e27117eb1b38cf480b4c6f0b4373063
SHA1c10a36ea81d82d431100ec7f0b842d977c9bf2b8
SHA2561823fca810851bc73e9a4f8ec3dc23b4136f9317c557cadc7189867ace661d24
SHA51289b5868702ac8093f409934be3e6fc39d0555a7945308aed336cc11d83d89718636cc42485717e433c7a9e16b6cd621651ffca6f28732524e89d3be408db1232