Analysis
-
max time kernel
14s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 03:24
Static task
static1
Behavioral task
behavioral1
Sample
1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe
Resource
win7-20241023-en
General
-
Target
1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe
-
Size
2.5MB
-
MD5
a382f65cd14549bec10a56d43550e120
-
SHA1
eeb9b38d2ec3224dc5a748e967b1e2911a1f465c
-
SHA256
1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147
-
SHA512
dbec5acaf07e42f7462905f58e13a17f769c64c4585963546d06d967933613614e4808591828cb022b4d7dc5732d5263119b6fc4001c2bf74d9fafe90eb0b657
-
SSDEEP
49152:FB1S7n7zOH0/343A/aT9C0DZonjpy5aoSKrBda7xJ1qP:gOU/34Q/WyuBda7xJUP
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x000c00000001202c-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000c00000001202c-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe -
pid Process 2072 arp.exe 1044 arp.exe 2300 arp.exe 1052 arp.exe 2576 arp.exe 2328 arp.exe 1056 arp.exe 1568 arp.exe 1956 arp.exe -
resource yara_rule behavioral1/files/0x000c00000001202c-1.dat upx behavioral1/memory/108-3-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/108-7-0x0000000010000000-0x0000000010033000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe -
Suspicious use of WriteProcessMemory 36 IoCs
description pid Process procid_target PID 108 wrote to memory of 2328 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 30 PID 108 wrote to memory of 2328 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 30 PID 108 wrote to memory of 2328 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 30 PID 108 wrote to memory of 2328 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 30 PID 108 wrote to memory of 1056 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 32 PID 108 wrote to memory of 1056 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 32 PID 108 wrote to memory of 1056 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 32 PID 108 wrote to memory of 1056 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 32 PID 108 wrote to memory of 1568 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 33 PID 108 wrote to memory of 1568 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 33 PID 108 wrote to memory of 1568 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 33 PID 108 wrote to memory of 1568 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 33 PID 108 wrote to memory of 1956 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 34 PID 108 wrote to memory of 1956 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 34 PID 108 wrote to memory of 1956 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 34 PID 108 wrote to memory of 1956 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 34 PID 108 wrote to memory of 2072 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 37 PID 108 wrote to memory of 2072 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 37 PID 108 wrote to memory of 2072 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 37 PID 108 wrote to memory of 2072 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 37 PID 108 wrote to memory of 2576 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 38 PID 108 wrote to memory of 2576 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 38 PID 108 wrote to memory of 2576 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 38 PID 108 wrote to memory of 2576 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 38 PID 108 wrote to memory of 2300 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 40 PID 108 wrote to memory of 2300 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 40 PID 108 wrote to memory of 2300 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 40 PID 108 wrote to memory of 2300 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 40 PID 108 wrote to memory of 1052 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 42 PID 108 wrote to memory of 1052 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 42 PID 108 wrote to memory of 1052 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 42 PID 108 wrote to memory of 1052 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 42 PID 108 wrote to memory of 1044 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 43 PID 108 wrote to memory of 1044 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 43 PID 108 wrote to memory of 1044 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 43 PID 108 wrote to memory of 1044 108 1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe 43
Processes
-
C:\Users\Admin\AppData\Local\Temp\1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe"C:\Users\Admin\AppData\Local\Temp\1a6bd867c9b57363119f35ddfcd5acde4e1db722bd628be40fcbf0e33c213147N.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:108 -
C:\Windows\SysWOW64\arp.exearp -a2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2328
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.0.1 8f-d1-67-af-9b-292⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1056
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.255.255 ff-5e-96-44-3d-542⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1568
-
-
C:\Windows\SysWOW64\arp.exearp -s 37.27.61.182 eb-f2-ea-6a-ed-9e2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1956
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.22 ae-c9-34-8f-2c-c22⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2072
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.251 bb-5c-31-9a-30-822⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2576
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.252 94-39-1e-35-9c-ec2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2300
-
-
C:\Windows\SysWOW64\arp.exearp -s 239.255.255.250 14-c1-4e-1f-3e-f02⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1052
-
-
C:\Windows\SysWOW64\arp.exearp -s 255.255.255.255 60-03-5d-ed-a1-062⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1044
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e