Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-11-2024 01:23
Static task
static1
Behavioral task
behavioral1
Sample
909d8a6c4e6bb4f0a0b6eefad4ba92870dff1083ce2e007a9addfe4c83bb5502N.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
909d8a6c4e6bb4f0a0b6eefad4ba92870dff1083ce2e007a9addfe4c83bb5502N.dll
Resource
win10v2004-20241007-en
General
-
Target
909d8a6c4e6bb4f0a0b6eefad4ba92870dff1083ce2e007a9addfe4c83bb5502N.dll
-
Size
421KB
-
MD5
d6038c84cba64f863069add156ca7190
-
SHA1
037a14a9dbc4f8cd360bfe319e250a6804532fff
-
SHA256
909d8a6c4e6bb4f0a0b6eefad4ba92870dff1083ce2e007a9addfe4c83bb5502
-
SHA512
b6c2a98878359b6548fc46e0054bc91a0baaa86f0e1247e62525248883e6b30c8f656ed2ee3b4c210f3cf30dc5675003049d3c9cce686e1894eadc41931d6bf9
-
SSDEEP
6144:5F/pG4LWq/IkJakr3xrbKgxXZ0UnrQ6O6agZCPUgidwvRC4Kmnc:5zPWJKakNrbKSmb69ZNPUnfnc
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
Processes:
resource yara_rule C:\Program Files\Common Files\System\symsrv.dll floxif -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Program Files\Common Files\System\symsrv.dll acprotect -
Executes dropped EXE 1 IoCs
Processes:
rundll32mgr.exepid process 3288 rundll32mgr.exe -
Loads dropped DLL 3 IoCs
Processes:
rundll32mgr.exeWerFault.exeWerFault.exepid process 3288 rundll32mgr.exe 1596 WerFault.exe 2712 WerFault.exe -
Drops file in System32 directory 1 IoCs
Processes:
rundll32.exedescription ioc process File created C:\Windows\SysWOW64\rundll32mgr.exe rundll32.exe -
Processes:
resource yara_rule C:\Windows\SysWOW64\rundll32mgr.exe upx behavioral2/memory/3288-4-0x0000000000400000-0x000000000045B000-memory.dmp upx C:\Program Files\Common Files\System\symsrv.dll upx behavioral2/memory/3288-10-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/3288-16-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/3288-15-0x0000000000400000-0x000000000045B000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
Processes:
rundll32mgr.exedescription ioc process File created C:\Program Files\Common Files\System\symsrv.dll rundll32mgr.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2712 3288 WerFault.exe rundll32mgr.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rundll32.exerundll32mgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32mgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rundll32mgr.exedescription pid process Token: SeDebugPrivilege 3288 rundll32mgr.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
rundll32.exerundll32.exedescription pid process target process PID 2908 wrote to memory of 1616 2908 rundll32.exe rundll32.exe PID 2908 wrote to memory of 1616 2908 rundll32.exe rundll32.exe PID 2908 wrote to memory of 1616 2908 rundll32.exe rundll32.exe PID 1616 wrote to memory of 3288 1616 rundll32.exe rundll32mgr.exe PID 1616 wrote to memory of 3288 1616 rundll32.exe rundll32mgr.exe PID 1616 wrote to memory of 3288 1616 rundll32.exe rundll32mgr.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\909d8a6c4e6bb4f0a0b6eefad4ba92870dff1083ce2e007a9addfe4c83bb5502N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\909d8a6c4e6bb4f0a0b6eefad4ba92870dff1083ce2e007a9addfe4c83bb5502N.dll,#12⤵
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\SysWOW64\rundll32mgr.exeC:\Windows\SysWOW64\rundll32mgr.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3288 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3288 -s 3884⤵
- Loads dropped DLL
- Program crash
PID:2712
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 3288 -ip 32881⤵
- Loads dropped DLL
PID:1596
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
177KB
MD55c65d0f7ed0cf850e4e9cc219233d133
SHA1093b25fe1598dbce3c9cb3aaf7da89f9e6fa321c
SHA256c25c2eaf1dd5165bf46a36d9420d7fe718cb866831b91f22f55561fed08c7f4a
SHA5122d404c860e037bc7b7e400ff2369de91599f15780d82364f119b356706aa3140499816c00a2bf99ba443206788ab0da527b16c3057372f803c5c112c2eae5d74