Analysis
-
max time kernel
16s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
01-08-2024 21:28
Static task
static1
Behavioral task
behavioral1
Sample
05194f469cdf01bcac9fc8d05306cba0N.exe
Resource
win7-20240708-en
General
-
Target
05194f469cdf01bcac9fc8d05306cba0N.exe
-
Size
138KB
-
MD5
05194f469cdf01bcac9fc8d05306cba0
-
SHA1
e8b698c03e529c4054bf37e99815faf01dd50883
-
SHA256
414b8987e4e6711167138ac82b6de04ef5b3d6f3d4770183a5ffdd7df0688dd9
-
SHA512
7034dbb3b5fd47009d11fe7081ea837d3650d8040dcb69c465bb28d707991882bcff225a475d5e0d77f5ce35602a27f6ec86a87f05139120d2d74f69ebcd81da
-
SSDEEP
3072:k3plBITsQvVqRlkM4OAD/KLznBuB2JA2Bjcl3:k3lesQvMRlkM4RD/qzMfU4l3
Malware Config
Signatures
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x000b000000012274-1.dat floxif -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000b000000012274-1.dat acprotect -
Loads dropped DLL 10 IoCs
pid Process 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 2396 arp.exe 2324 arp.exe 2100 arp.exe 2700 arp.exe 580 arp.exe 2060 arp.exe 2884 arp.exe 2924 arp.exe 2872 arp.exe -
resource yara_rule behavioral1/memory/1444-4-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/files/0x000b000000012274-1.dat upx behavioral1/memory/2396-8-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2396-10-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2324-13-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2700-17-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2100-16-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2324-21-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2100-20-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2924-29-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2884-28-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2872-31-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2060-26-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/580-24-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2884-39-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/580-37-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2700-35-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2060-33-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2924-42-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2872-41-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/1444-45-0x0000000010000000-0x0000000010033000-memory.dmp upx -
pid Process 2924 arp.exe 2324 arp.exe 2884 arp.exe 2060 arp.exe 2396 arp.exe 2872 arp.exe 580 arp.exe 2100 arp.exe 2700 arp.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 05194f469cdf01bcac9fc8d05306cba0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 05194f469cdf01bcac9fc8d05306cba0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 1444 05194f469cdf01bcac9fc8d05306cba0N.exe Token: SeDebugPrivilege 2396 arp.exe Token: SeDebugPrivilege 2100 arp.exe Token: SeDebugPrivilege 2324 arp.exe Token: SeDebugPrivilege 2700 arp.exe Token: SeDebugPrivilege 580 arp.exe Token: SeDebugPrivilege 2924 arp.exe Token: SeDebugPrivilege 2060 arp.exe Token: SeDebugPrivilege 2884 arp.exe Token: SeDebugPrivilege 2872 arp.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 1444 wrote to memory of 2396 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 30 PID 1444 wrote to memory of 2396 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 30 PID 1444 wrote to memory of 2396 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 30 PID 1444 wrote to memory of 2396 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 30 PID 1444 wrote to memory of 2924 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 32 PID 1444 wrote to memory of 2924 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 32 PID 1444 wrote to memory of 2924 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 32 PID 1444 wrote to memory of 2924 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 32 PID 1444 wrote to memory of 2324 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 33 PID 1444 wrote to memory of 2324 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 33 PID 1444 wrote to memory of 2324 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 33 PID 1444 wrote to memory of 2324 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 33 PID 1444 wrote to memory of 2100 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 34 PID 1444 wrote to memory of 2100 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 34 PID 1444 wrote to memory of 2100 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 34 PID 1444 wrote to memory of 2100 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 34 PID 1444 wrote to memory of 2700 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 36 PID 1444 wrote to memory of 2700 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 36 PID 1444 wrote to memory of 2700 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 36 PID 1444 wrote to memory of 2700 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 36 PID 1444 wrote to memory of 580 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 37 PID 1444 wrote to memory of 580 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 37 PID 1444 wrote to memory of 580 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 37 PID 1444 wrote to memory of 580 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 37 PID 1444 wrote to memory of 2060 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 39 PID 1444 wrote to memory of 2060 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 39 PID 1444 wrote to memory of 2060 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 39 PID 1444 wrote to memory of 2060 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 39 PID 1444 wrote to memory of 2872 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 42 PID 1444 wrote to memory of 2872 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 42 PID 1444 wrote to memory of 2872 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 42 PID 1444 wrote to memory of 2872 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 42 PID 1444 wrote to memory of 2884 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 43 PID 1444 wrote to memory of 2884 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 43 PID 1444 wrote to memory of 2884 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 43 PID 1444 wrote to memory of 2884 1444 05194f469cdf01bcac9fc8d05306cba0N.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\05194f469cdf01bcac9fc8d05306cba0N.exe"C:\Users\Admin\AppData\Local\Temp\05194f469cdf01bcac9fc8d05306cba0N.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\SysWOW64\arp.exearp -a2⤵
- Loads dropped DLL
- Network Service Discovery
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.0.1 a6-21-81-4b-bb-462⤵
- Loads dropped DLL
- Network Service Discovery
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.255.255 c9-f9-6a-22-1d-5c2⤵
- Loads dropped DLL
- Network Service Discovery
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
-
C:\Windows\SysWOW64\arp.exearp -s 136.243.76.170 56-10-00-7f-83-d12⤵
- Loads dropped DLL
- Network Service Discovery
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.22 fb-61-c2-46-65-922⤵
- Loads dropped DLL
- Network Service Discovery
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.251 8e-49-94-2b-f9-bd2⤵
- Loads dropped DLL
- Network Service Discovery
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:580
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.252 b6-d0-cf-2b-8c-032⤵
- Loads dropped DLL
- Network Service Discovery
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Windows\SysWOW64\arp.exearp -s 239.255.255.250 d8-2e-97-97-54-342⤵
- Loads dropped DLL
- Network Service Discovery
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Windows\SysWOW64\arp.exearp -s 255.255.255.255 e4-07-48-77-d2-fd2⤵
- Loads dropped DLL
- Network Service Discovery
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e