Analysis

  • max time kernel
    138s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 18:24

General

  • Target

    2024-02-12_22fe0401dfa96d52bd8c992f54d741ec_floxif_mafia.exe

  • Size

    1.8MB

  • MD5

    22fe0401dfa96d52bd8c992f54d741ec

  • SHA1

    a32d1f23364e6959f1184ef6802bedca66ea0714

  • SHA256

    0851550163c50d41dd61f1b0c82b20c134003e54068e48572147b834ccea9945

  • SHA512

    0dc466782ba3bac915c522cf8fe3796470d6ad7256b4770808823e84d3cd7ea669236069fc55abcd00e9673080b78945a47664f4943f47b16a8795406eeeb0cb

  • SSDEEP

    49152:W5Zp6SIguuBe5+s5TvDwpPtwHvehhFKT8oBaqBeqyZSERu9Wq:W5qSfuuUv0pPWehhFMBpBeq0k

Score
9/10

Malware Config

Signatures

  • UPX dump on OEP (original entry point) 4 IoCs
  • Modifies AppInit DLL entries 2 TTPs
  • ACProtect 1.3x - 1.4x DLL software 2 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 5 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 1 IoCs
  • Program crash 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_22fe0401dfa96d52bd8c992f54d741ec_floxif_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_22fe0401dfa96d52bd8c992f54d741ec_floxif_mafia.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:436
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 436 -s 664
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:3080
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 436 -s 776
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:2528
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 436 -ip 436
    1⤵
    • Loads dropped DLL
    PID:1872
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 436 -ip 436
    1⤵
    • Loads dropped DLL
    PID:3160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll

    Filesize

    25KB

    MD5

    2787c0716c5fc445f827e26370097abd

    SHA1

    29b3b614245af628b91662cd623d518f9c872aef

    SHA256

    a81c7ea26a67bc6d036df500d3187312042eac7d676eb7b5da6425c181ef833f

    SHA512

    d68dbb386fc46479f09a6b794bdcdd9b267af6f6e8bd3e923c7adc0991913dad760cc3dcd84ee806b217a3bdc3cabe532d16ad23b4590e0005487cc8585d393b

  • C:\Program Files\Common Files\System\symsrv.dll

    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/436-4-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/436-6-0x0000000000D30000-0x0000000000EED000-memory.dmp

    Filesize

    1.7MB

  • memory/436-7-0x0000000000D30000-0x0000000000EED000-memory.dmp

    Filesize

    1.7MB

  • memory/436-17-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB