Analysis
-
max time kernel
110s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 16:19
Static task
static1
Behavioral task
behavioral1
Sample
4e273f6d3be428836ea3a2a4d2428885b897736a39445284dd444060ed96b303N.exe
Resource
win7-20241010-en
General
-
Target
4e273f6d3be428836ea3a2a4d2428885b897736a39445284dd444060ed96b303N.exe
-
Size
661KB
-
MD5
7ee6f3e2b9f3494a80d9fb5e6996a990
-
SHA1
1c4dd34854daefb5c55d1bd7d51dd226b698d8c6
-
SHA256
4e273f6d3be428836ea3a2a4d2428885b897736a39445284dd444060ed96b303
-
SHA512
cef3892c0b2a412fd198a4f99192ee4b2c8494db487387130ebf6e8c5a3744e010b9dc0a092781f10398885314f2550dce8a13fc867cdbd7d38459a2c7b25a54
-
SSDEEP
12288:Vh14kMN0TnvjcrhU8KNu0IfTDZIeW71cPtNlk24ZquPYh7EXHBjvrEH7Uu:Oki0TrcrhGIhW71cTlWkqYhQ1rEH7L
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023bbd-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000a000000023bbd-1.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 4e273f6d3be428836ea3a2a4d2428885b897736a39445284dd444060ed96b303N.exe -
Executes dropped EXE 1 IoCs
pid Process 3852 dmdskres.exe -
Loads dropped DLL 2 IoCs
pid Process 4200 4e273f6d3be428836ea3a2a4d2428885b897736a39445284dd444060ed96b303N.exe 3852 dmdskres.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 4e273f6d3be428836ea3a2a4d2428885b897736a39445284dd444060ed96b303N.exe -
resource yara_rule behavioral2/files/0x000a000000023bbd-1.dat upx behavioral2/memory/4200-4-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/4200-47-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 4e273f6d3be428836ea3a2a4d2428885b897736a39445284dd444060ed96b303N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4984 3852 WerFault.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4e273f6d3be428836ea3a2a4d2428885b897736a39445284dd444060ed96b303N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dmdskres.exe -
NSIS installer 2 IoCs
resource yara_rule behavioral2/files/0x0006000000023080-37.dat nsis_installer_1 behavioral2/files/0x0006000000023080-37.dat nsis_installer_2 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4200 4e273f6d3be428836ea3a2a4d2428885b897736a39445284dd444060ed96b303N.exe 4200 4e273f6d3be428836ea3a2a4d2428885b897736a39445284dd444060ed96b303N.exe 4200 4e273f6d3be428836ea3a2a4d2428885b897736a39445284dd444060ed96b303N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4200 4e273f6d3be428836ea3a2a4d2428885b897736a39445284dd444060ed96b303N.exe Token: SeDebugPrivilege 4200 4e273f6d3be428836ea3a2a4d2428885b897736a39445284dd444060ed96b303N.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4200 wrote to memory of 3852 4200 4e273f6d3be428836ea3a2a4d2428885b897736a39445284dd444060ed96b303N.exe 87 PID 4200 wrote to memory of 3852 4200 4e273f6d3be428836ea3a2a4d2428885b897736a39445284dd444060ed96b303N.exe 87 PID 4200 wrote to memory of 3852 4200 4e273f6d3be428836ea3a2a4d2428885b897736a39445284dd444060ed96b303N.exe 87 PID 3852 wrote to memory of 3844 3852 dmdskres.exe 88 PID 3852 wrote to memory of 3844 3852 dmdskres.exe 88 PID 3852 wrote to memory of 3844 3852 dmdskres.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\4e273f6d3be428836ea3a2a4d2428885b897736a39445284dd444060ed96b303N.exe"C:\Users\Admin\AppData\Local\Temp\4e273f6d3be428836ea3a2a4d2428885b897736a39445284dd444060ed96b303N.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Users\Admin\AppData\Local\Temp\dmdskres.exe"C:\Users\Admin\AppData\Local\Temp\dmdskres.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Users\Admin\AppData\Local\Temp\dmdskres.exe"C:\Users\Admin\AppData\Local\Temp\dmdskres.exe"3⤵PID:3844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3852 -s 9323⤵
- Program crash
PID:4984
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3852 -ip 38521⤵PID:1348
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
303KB
MD592fc2ab00274d476e29150f64af19946
SHA14cf79801c61f64f01d6586016615858844c77af9
SHA256c412523b1ebcfbeb85bd4e20319cb17271ecfeac9d5012d44e9f90a152cb63fd
SHA5123285f9371bcd29cc5602ab6a7587c806ee78b7ff320189f5608fc12928d884437dd440d705f408a81f8cd750fc722ac21041c467fa8dbf22128ab1f5855cf3a5
-
Filesize
11KB
MD53f176d1ee13b0d7d6bd92e1c7a0b9bae
SHA1fe582246792774c2c9dd15639ffa0aca90d6fd0b
SHA256fa4ab1d6f79fd677433a31ada7806373a789d34328da46ccb0449bbf347bd73e
SHA5120a69124819b7568d0dea4e9e85ce8fe61c7ba697c934e3a95e2dcfb9f252b1d9da7faf8774b6e8efd614885507acc94987733eba09a2f5e7098b774dfc8524b6