Analysis
-
max time kernel
90s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-12-2024 23:07
Static task
static1
Behavioral task
behavioral1
Sample
8fcb232388b18ba35a9e243eceaff1865669abf6b968d86a51502706cad7c550N.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8fcb232388b18ba35a9e243eceaff1865669abf6b968d86a51502706cad7c550N.dll
Resource
win10v2004-20241007-en
General
-
Target
8fcb232388b18ba35a9e243eceaff1865669abf6b968d86a51502706cad7c550N.dll
-
Size
1.8MB
-
MD5
ca8b3aa10e0125614de9778d3c152e20
-
SHA1
99e5faf2375d8999f7e84d43faa462ff34bf74f8
-
SHA256
8fcb232388b18ba35a9e243eceaff1865669abf6b968d86a51502706cad7c550
-
SHA512
a8490a71b770f582296c291d8d9ae7fb88615dc73d21eb5844afea294198272376705ded4b9d142e91532a21bea9422e22e5d38be09b281651c10a367fa81ac8
-
SSDEEP
24576:phQtKE8quveQ6NbPwbmy4nt2YAp5iAaSx/zWjTvrzEnc1d7R+7x11IvN6CsX2wne:gv2eSdMPLHRi1OefQUT8xElF1q0u
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023b58-1.dat floxif -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000b000000023b58-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 2496 rundll32.exe -
pid Process 4040 arp.exe -
resource yara_rule behavioral2/memory/2496-4-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/files/0x000b000000023b58-1.dat upx behavioral2/memory/2496-22-0x0000000010000000-0x0000000010033000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2496 rundll32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2432 wrote to memory of 2496 2432 rundll32.exe 83 PID 2432 wrote to memory of 2496 2432 rundll32.exe 83 PID 2432 wrote to memory of 2496 2432 rundll32.exe 83 PID 2496 wrote to memory of 4040 2496 rundll32.exe 84 PID 2496 wrote to memory of 4040 2496 rundll32.exe 84 PID 2496 wrote to memory of 4040 2496 rundll32.exe 84
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8fcb232388b18ba35a9e243eceaff1865669abf6b968d86a51502706cad7c550N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\8fcb232388b18ba35a9e243eceaff1865669abf6b968d86a51502706cad7c550N.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\SysWOW64\arp.exearp -a3⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:4040
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e
-
Filesize
80B
MD5cfa8be79679b6e09e948ce718d382305
SHA1e6b39f1518cec29e9ef5a52c63c685f89fb576aa
SHA25631857bb4d49c4288083040e4062d9eefa68e8c843657a0dce5c628d400b88e7b
SHA5125f5fcd24018421c19613a358fa7a97e6feaa00a5647b8134cb19c4045e0a35f934e5d8b9e3ef671e1d9d60a3ab0fcb4296f58d84a7e981a240225a46f5c6e3ce