Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 08:11
Static task
static1
Behavioral task
behavioral1
Sample
Original.exe
Resource
win7-20240903-en
General
-
Target
Original.exe
-
Size
233KB
-
MD5
008efd16250ac6f61a05be151092ef2b
-
SHA1
dade2a89ae3f5cd19ac22b5a2e980a88d9322fcf
-
SHA256
5da3e0fc6992caaa5b86ce3f0aebf1777e0864ce21883e4607907ac96465b14d
-
SHA512
1eccf3e082e4a3f2d4cc3cbcbbef22fc67a5a0a2cddd150cd457d36cb0e1d583adb247f26b98f0d45a68db3d85f13504a69d3a73546297e91c11a038cfb9ef17
-
SSDEEP
6144:wxwfFcVuW5HYWLV/HUBV+UdvrEFp7hKtM:4wf6VuW5H/5/0BjvrEH7l
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023cb6-1.dat floxif -
Downloads MZ/PE file
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000b000000023cb6-1.dat acprotect -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Original.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation pvpxFDoALCAykMp.exe -
Executes dropped EXE 1 IoCs
pid Process 4908 pvpxFDoALCAykMp.exe -
Loads dropped DLL 1 IoCs
pid Process 2884 Original.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: Original.exe -
resource yara_rule behavioral2/files/0x000b000000023cb6-1.dat upx behavioral2/memory/2884-4-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/2884-39-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll Original.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\System\a1.mentah Original.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Original.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pvpxFDoALCAykMp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings pvpxFDoALCAykMp.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1904 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2884 Original.exe 2884 Original.exe 2884 Original.exe 2884 Original.exe 4908 pvpxFDoALCAykMp.exe 4908 pvpxFDoALCAykMp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2884 Original.exe Token: SeDebugPrivilege 2884 Original.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2884 Original.exe 2884 Original.exe 2884 Original.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 2884 Original.exe 2884 Original.exe 2884 Original.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2884 wrote to memory of 4908 2884 Original.exe 93 PID 2884 wrote to memory of 4908 2884 Original.exe 93 PID 2884 wrote to memory of 4908 2884 Original.exe 93 PID 4908 wrote to memory of 1904 4908 pvpxFDoALCAykMp.exe 101 PID 4908 wrote to memory of 1904 4908 pvpxFDoALCAykMp.exe 101 PID 4908 wrote to memory of 1904 4908 pvpxFDoALCAykMp.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\Original.exe"C:\Users\Admin\AppData\Local\Temp\Original.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Local\Temp\pvpxFDoALCAykMp.exe"C:\Users\Admin\AppData\Local\Temp\pvpxFDoALCAykMp.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\HWID.txt3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1904
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
271B
MD5b7ea41bbd62720b32663dd3bcd60af0b
SHA199b1337a9cbb91bdde95b7bda392483986f33ae7
SHA25647301da6b71f73cec8c81e3a2c19a98e94e5db78c5a4e256a7fecd672e1a868a
SHA5128f551c5bbdc58c6133757babddc66c3700c4a8a7da6be9bb35213a258424d205846fe713b0d58a071d7a14b015c21abc2b3b90a586a2a7d9fc70683445f5d952
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
191KB
MD581c43a6d715840acd8d61327deecdd47
SHA1213cd995f6c830647bfe683d5afb120cdc44706c
SHA256ca3e2855001a3859752900c413f699b89a97c1f0f9492c9e7e874a62bce4513f
SHA51255a8c765d5c5f0b3fee5ad5f756576b88c6869e026f49931b82d2ca0ffe5d257794ecc0c6bc518f973be229257201f6197c3dca773815a2819303736690b9fce