Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 08:15
Static task
static1
Behavioral task
behavioral1
Sample
rnrwBsCuxDulkmr.exe
Resource
win7-20240729-en
General
-
Target
rnrwBsCuxDulkmr.exe
-
Size
268KB
-
MD5
55d0dadc4feb5873b80d1a61d7a8c622
-
SHA1
afff011f61f629d240865389298f60465384f468
-
SHA256
ed4e3a26d49cfdfce3c734d35bead1aef612614c1ec6ab7ce4110d936ec2e43c
-
SHA512
1f3162c2dbf1bf040549986d256ba36c835bf8ab5aa22536cd50ae31a1c4385f1aac5412d935b2752be039ccdddb302f2e0e03edf192de67aca5a83abe0a2ce1
-
SSDEEP
6144:n147gBGl86ggtZEvDQ9u7JaSBV+UdvrEFp7hKcR0:nmIGBggtZEvDQwJnBjvrEH7/R0
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
Processes:
resource yara_rule \Program Files\Common Files\System\symsrv.dll floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \Program Files\Common Files\System\symsrv.dll acprotect -
Loads dropped DLL 1 IoCs
Processes:
rnrwBsCuxDulkmr.exepid process 2324 rnrwBsCuxDulkmr.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rnrwBsCuxDulkmr.exedescription ioc process File opened (read-only) \??\e: rnrwBsCuxDulkmr.exe -
Processes:
resource yara_rule \Program Files\Common Files\System\symsrv.dll upx behavioral1/memory/2324-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2324-31-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
Processes:
rnrwBsCuxDulkmr.exedescription ioc process File created C:\Program Files\Common Files\System\symsrv.dll rnrwBsCuxDulkmr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
rnrwBsCuxDulkmr.exeNOTEPAD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rnrwBsCuxDulkmr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2564 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
rnrwBsCuxDulkmr.exepid process 2324 rnrwBsCuxDulkmr.exe 2324 rnrwBsCuxDulkmr.exe 2324 rnrwBsCuxDulkmr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
rnrwBsCuxDulkmr.exedescription pid process Token: SeDebugPrivilege 2324 rnrwBsCuxDulkmr.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
rnrwBsCuxDulkmr.exedescription pid process target process PID 2324 wrote to memory of 2564 2324 rnrwBsCuxDulkmr.exe NOTEPAD.EXE PID 2324 wrote to memory of 2564 2324 rnrwBsCuxDulkmr.exe NOTEPAD.EXE PID 2324 wrote to memory of 2564 2324 rnrwBsCuxDulkmr.exe NOTEPAD.EXE PID 2324 wrote to memory of 2564 2324 rnrwBsCuxDulkmr.exe NOTEPAD.EXE
Processes
-
C:\Users\Admin\AppData\Local\Temp\rnrwBsCuxDulkmr.exe"C:\Users\Admin\AppData\Local\Temp\rnrwBsCuxDulkmr.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\HWID.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2564
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
271B
MD55f933cb493d179def7da6f69178573b0
SHA125f00c520b8f36a6a10c4e2665d9896abf0facca
SHA2564435adf440a1a26382be7636683630842f1993798d0f6961e56ad75e0d253df7
SHA512366d478c55c2cf07100693bd91ab5710f80fc75221527d8a53caae8740016e3492e7b3d5a5c95bef4811b5f0a0b2d834bc52408eb88e826c95b9f0155ff81a82
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab