Analysis
-
max time kernel
93s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 23:17
Static task
static1
Behavioral task
behavioral1
Sample
ecfb1b075079a0ed6bad844d70f468748879f1820f5b376d329a6bb2e867ad37N.dll
Resource
win7-20240903-en
General
-
Target
ecfb1b075079a0ed6bad844d70f468748879f1820f5b376d329a6bb2e867ad37N.dll
-
Size
170KB
-
MD5
131f32055e101e65647c3338e4a0b240
-
SHA1
354727265de946b3d24660f85e08f671d539e285
-
SHA256
ecfb1b075079a0ed6bad844d70f468748879f1820f5b376d329a6bb2e867ad37
-
SHA512
f5fb0c9a4ce3216513ed5bf68fc91a26cdf35ed2f20453ca49c40ae9ff9474e96df58afb75d2ff9221e66d3167cb6699b72af173c44e4df0b4a49d8e4b2cc0ea
-
SSDEEP
3072:3po0Y6ZweTaif6sCGP2lQBV+UdE+rECWp7hKHO:59Zwe5BV+UdvrEFp7hKu
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023c8f-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000a000000023c8f-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 3240 rundll32.exe -
resource yara_rule behavioral2/files/0x000a000000023c8f-1.dat upx behavioral2/memory/3240-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral2/memory/3240-7-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2984 3240 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3240 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 3416 wrote to memory of 3240 3416 rundll32.exe 85 PID 3416 wrote to memory of 3240 3416 rundll32.exe 85 PID 3416 wrote to memory of 3240 3416 rundll32.exe 85
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ecfb1b075079a0ed6bad844d70f468748879f1820f5b376d329a6bb2e867ad37N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3416 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\ecfb1b075079a0ed6bad844d70f468748879f1820f5b376d329a6bb2e867ad37N.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3240 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3240 -s 7243⤵
- Program crash
PID:2984
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3240 -ip 32401⤵PID:2108
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab