Analysis
-
max time kernel
144s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-09-2024 06:09
Static task
static1
Behavioral task
behavioral1
Sample
03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe
Resource
win10v2004-20240802-en
General
-
Target
03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe
-
Size
4.4MB
-
MD5
29c862de4bdb1a8ad1827eb0f298d7e0
-
SHA1
3bacf4f761a65c1da9391b715b3b2ff367e5dded
-
SHA256
03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982b
-
SHA512
65676c6f76d2e4574bf6b1073f3d0af8f52ea0f643ad4501f8afe14286eef57ddd7019546db9c842a8e4238e1bc6d7a6ef47fc13a02c444af1d8151fcc9cc877
-
SSDEEP
98304:Lq4tlQ0aeY51XNURYxaA6qjEb9tRuPmBmWBDLTMTtbslyzRt9cuISY6QZ:L1lhE9U6476itR+mLPw6lyZY6Q
Malware Config
Signatures
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x000c000000012281-2.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000c000000012281-2.dat acprotect -
Executes dropped EXE 1 IoCs
pid Process 3000 install.exe -
Loads dropped DLL 4 IoCs
pid Process 2668 03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe 2668 03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe 3000 install.exe 2668 03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe -
resource yara_rule behavioral1/memory/2668-4-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/files/0x000c000000012281-2.dat upx behavioral1/memory/2668-6-0x0000000001000000-0x000000000101E000-memory.dmp upx behavioral1/memory/2668-58-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2668-60-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2668-67-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2668-72-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2668-76-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2668-80-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2668-84-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe File created \??\c:\program files\common files\system\symsrv.dll.000 03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language install.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2668 03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe 2668 03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe 2668 03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2668 03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2668 wrote to memory of 3000 2668 03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe 30 PID 2668 wrote to memory of 3000 2668 03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe 30 PID 2668 wrote to memory of 3000 2668 03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe 30 PID 2668 wrote to memory of 3000 2668 03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe 30 PID 2668 wrote to memory of 3000 2668 03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe 30 PID 2668 wrote to memory of 3000 2668 03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe 30 PID 2668 wrote to memory of 3000 2668 03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe"C:\Users\Admin\AppData\Local\Temp\03ac6c6ca590475707bdd49e810c1a7daaf07c61d439ac5de1ceba788bae982bN.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
\??\c:\a259b325c4a0b7bfe7658f\install.exec:\a259b325c4a0b7bfe7658f\.\install.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3000
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175B
MD51130c911bf5db4b8f7cf9b6f4b457623
SHA148e734c4bc1a8b5399bff4954e54b268bde9d54c
SHA256eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1
SHA51294e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0
-
Filesize
1KB
MD50a6b586fabd072bd7382b5e24194eac7
SHA160e3c7215c1a40fbfb3016d52c2de44592f8ca95
SHA2567912e3fcf2698cf4f8625e563cd8215c6668739cae18bd6f27af2d25bec5c951
SHA512b96b0448e9f0e94a7867b6bb103979e9ef2c0e074bcb85988d450d63de6edcf21dc83bb154aafb7de524af3c3734f0bb1ba649db0408612479322e1aa85be9f4
-
Filesize
841B
MD5f8f6c0e030cb622f065fe47d61da91d7
SHA1cf6fa99747de8f35c6aea52df234c9c57583baa3
SHA256c16727881c47a40077dc5a1f1ea71cbb28e3f4e156c0ae7074c6d7f5ecece21d
SHA512b70c6d67dac5e6a0dbd17e3bcf570a95914482abad20d0304c02da22231070b4bc887720dbae972bc5066457e1273b68fde0805f1c1791e9466a5ca343485cde
-
Filesize
85KB
MD5ff6003014eefc9c30abe20e3e1f5fbe8
SHA14a5bd05f94545f01efc10232385b8fecad300678
SHA256a522c5ea3250cdd538a9ce7b4a06dfd5123e7eb05eef67509f2b975a8e1d3067
SHA5123adc5c705bab7fa7b50517a5eb3301491f5150b56e1088ed436590458e963da204cd1875af75db89742403476a56a94c3f425c05327767bdb4bbee4859667ac2
-
Filesize
222KB
MD57e641e6a0b456271745c20c3bb8a18f9
SHA1ae6cedcb81dc443611a310140ae4671789dbbf3a
SHA25634c5e7d7ea270ee67f92d34843d89603d6d3b6d9ef5247b43ae3c59c909d380d
SHA512f67d6bf69d094edcc93541332f31b326131ff89672edb30fd349def6952ad8bfd07dc2f0ca5967b48a7589eee5b7a14b9a2c1ebe0cba4ae2324f7957090ea903
-
Filesize
5KB
MD506fba95313f26e300917c6cea4480890
SHA131beee44776f114078fc403e405eaa5936c4bc3b
SHA256594884a8006e24ad5b1578cd7c75aca21171bb079ebdc4f6518905bcf2237ba1
SHA5127dca0f1ab5d3fd1ac8755142a7ca4d085bb0c2f12a7272e56159dadfa22da79ec8261815be71b9f5e7c32f6e8121ecb2443060f7db76feaf01eb193200e67dfd
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
547KB
MD54138c31964fbcb3b7418e086933324c3
SHA197cc6f58fb064ab6c4a2f02fb665fef77d30532f
SHA256b72056fc3df6f46069294c243fe5006879bf4a9d8eef388369a590ca41745f29
SHA51240cf2f35c3a944fca93d58d66465f0308197f5485381ff07d3065e0f59e94fc3834313068e4e5e5da395413ff2d3d1c3ff6fa050f2256e118972bf21a5643557
-
Filesize
162KB
MD55219adb6e913d6d6be491d0d540fb77f
SHA15880adae57e4e2b9e57f22b2797b2085ac751844
SHA256099fd5319f23fbaca4870e1ba0823731c7700f11ee9c8375a0f398c5f86d37a0
SHA5124a2d1c0bd771fafef29439b23a7bca52724dcdb3fccc39fa5c06c4653718a7333405a3c1ff6027f32c16b6471de53b3fc3fe241b343be1d3dd72574f1cebb0bd