Analysis
-
max time kernel
116s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 04:06
Static task
static1
Behavioral task
behavioral1
Sample
d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe
Resource
win10v2004-20241007-en
General
-
Target
d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe
-
Size
2.1MB
-
MD5
d2ae7e3c8a6645d54ab67671938c1d40
-
SHA1
e7363551424d64bcbc3c11426073dff73efd6ed1
-
SHA256
d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330
-
SHA512
78e4748ea0c572520fc56754dee3992e5eae8a967fbec725153f5b44623799ce1dd5a5f19f18fa15fb13df7fbb65108ff7fce096dfa9fb1bbdfffb9e83fd5174
-
SSDEEP
49152:cVlvpIwfPsEbQfXvBIsyBjuv11f1jKwsRAVnB7O:8hpxsE0vJTCjut1qyVnM
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023b96-1.dat floxif -
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\Drivers\PROCMON24.SYS d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe File created C:\Windows\system32\Drivers\PROCMON24.SYS d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\PROCMON24\ImagePath = "\\??\\C:\\Windows\\system32\\Drivers\\PROCMON24.SYS" d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000c000000023b96-1.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe -
Executes dropped EXE 1 IoCs
pid Process 3988 d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe -
Loads dropped DLL 1 IoCs
pid Process 4676 d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe -
resource yara_rule behavioral2/files/0x000c000000023b96-1.dat upx behavioral2/memory/4676-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/4676-75-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/4676-74-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/4676-81-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/4676-87-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/4676-100-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe File created \??\c:\program files\common files\system\symsrv.dll.000 d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe -
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\.PML\ = "ProcMon.Logfile.1" d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\ProcMon.Logfile.1\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe\" /OpenLog \"%1\"" d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\ProcMon.Logfile.1\shell\open d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\ProcMon.Logfile.1\DefaultIcon d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\ProcMon.Logfile.1\DefaultIcon\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe\",0" d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\.PML d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\ProcMon.Logfile.1 d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\ProcMon.Logfile.1\ = "ProcMon Log File" d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\ProcMon.Logfile.1\shell\open\command d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\ProcMon.Logfile.1\shell d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4676 d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe 4676 d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe 4676 d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe 4676 d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe 4676 d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe 4676 d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 3988 d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4676 d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe Token: SeDebugPrivilege 3988 d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe Token: SeLoadDriverPrivilege 3988 d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4676 wrote to memory of 3988 4676 d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe 87 PID 4676 wrote to memory of 3988 4676 d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe"C:\Users\Admin\AppData\Local\Temp\d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Users\Admin\AppData\Local\Temp\d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe"C:\Users\Admin\AppData\Local\Temp\d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe" /originalpath "C:\Users\Admin\AppData\Local\Temp\d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe"2⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1AppInit DLLs
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1AppInit DLLs
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
175B
MD51130c911bf5db4b8f7cf9b6f4b457623
SHA148e734c4bc1a8b5399bff4954e54b268bde9d54c
SHA256eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1
SHA51294e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0
-
C:\Users\Admin\AppData\Local\Temp\d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe
Filesize1.1MB
MD511b0b711d25b7b047f1f7f08de19c102
SHA18b298412ec523b7d261b460682688d903a226a89
SHA256eeb9eee57fc9198c95b8a8a762ffb7d4959363ef2747d3271d53b32c8f7f0e49
SHA51258c562458795fa7b10d61b186b1c974b224c2eeee1b25d1216b0bc64ccfcc52808506bcfb8589ac7c152772d62ccfd8e2958f41691529e81b7eefc3d93ea6382