Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-12-2024 06:47
Static task
static1
Behavioral task
behavioral1
Sample
7a6e0962ad4b187b612be7f8aa1b8f01defefcb816d3ca2818a0e11073615837.dll
Resource
win7-20240903-en
General
-
Target
7a6e0962ad4b187b612be7f8aa1b8f01defefcb816d3ca2818a0e11073615837.dll
-
Size
378KB
-
MD5
4a2252af7b4ec6841d63cf58c642cae7
-
SHA1
472e1174a3cc7510e35a8eac919cce080c76bdb7
-
SHA256
7a6e0962ad4b187b612be7f8aa1b8f01defefcb816d3ca2818a0e11073615837
-
SHA512
af9c3b2648ef1b1210024819a233d91ee32710f2b435269966e40fd51815fff09b797dc078f984554112d2a0fbb1d9f40a0d892da1ae34827ca4a4bfb3ae423d
-
SSDEEP
6144:vBRaw0Wg0MVyoWTvAJPvKbc4bsx/GGbT6gbIVB7JpC/soBV+UdvrEFp7hKk:bux6OPv0c4b8hTTKpC/1BjvrEH7b
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023bcd-3.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000a000000023bcd-3.dat acprotect -
Loads dropped DLL 2 IoCs
pid Process 3412 regsvr32.exe 3412 regsvr32.exe -
resource yara_rule behavioral2/files/0x000a000000023bcd-3.dat upx behavioral2/memory/3412-7-0x0000000000D00000-0x0000000000D30000-memory.dmp upx behavioral2/memory/3412-6-0x0000000000D00000-0x0000000000D30000-memory.dmp upx behavioral2/memory/3412-10-0x0000000000D00000-0x0000000000D30000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll regsvr32.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C}\TypeLib\ = "{EA0270B2-E6A3-4A71-864D-653B71FD913D}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EA0270B2-E6A3-4A71-864D-653B71FD913D}\1.0\FLAGS regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{CF63C75C-A4D3-40AD-8A21-2CEF0BC2EA99}\ = "_IFTRemoteEvents" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{16BF9059-332F-412D-A2BD-F1BB742506A3}\ = "IFTRemote" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{16BF9059-332F-412D-A2BD-F1BB742506A3}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\NSPFTRemote.FTRemote.ASP\CLSID\ = "{50040650-CA6A-4FE1-B858-A6775FF6BC8C}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{16BF9059-332F-412D-A2BD-F1BB742506A3}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C}\Version\ = "1.0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EA0270B2-E6A3-4A71-864D-653B71FD913D}\1.0\ = "NSPFTRemote 1.0 Type Library" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{CF63C75C-A4D3-40AD-8A21-2CEF0BC2EA99}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{CF63C75C-A4D3-40AD-8A21-2CEF0BC2EA99}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{16BF9059-332F-412D-A2BD-F1BB742506A3}\TypeLib\ = "{EA0270B2-E6A3-4A71-864D-653B71FD913D}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\NSPFTRemote.DLL regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C}\ = "FTRemote.ASP Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C}\ToolboxBitmap32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7a6e0962ad4b187b612be7f8aa1b8f01defefcb816d3ca2818a0e11073615837.dll, 102" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{16BF9059-332F-412D-A2BD-F1BB742506A3} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{16BF9059-332F-412D-A2BD-F1BB742506A3} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{16BF9059-332F-412D-A2BD-F1BB742506A3}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{16BF9059-332F-412D-A2BD-F1BB742506A3}\TypeLib\ = "{EA0270B2-E6A3-4A71-864D-653B71FD913D}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\NSPFTRemote.FTRemote.ASP\ = "FTRemote.ASP Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7a6e0962ad4b187b612be7f8aa1b8f01defefcb816d3ca2818a0e11073615837.dll" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EA0270B2-E6A3-4A71-864D-653B71FD913D}\1.0 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{CF63C75C-A4D3-40AD-8A21-2CEF0BC2EA99}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{CF63C75C-A4D3-40AD-8A21-2CEF0BC2EA99}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{CF63C75C-A4D3-40AD-8A21-2CEF0BC2EA99} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{16BF9059-332F-412D-A2BD-F1BB742506A3}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\NSPFTRemote.DLL\AppID = "{5C8C09C0-4C8C-4f3d-8CEE-631A2B6C844D}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\NSPFTRemote.FTRemote.ASP.1 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\NSPFTRemote.FTRemote.ASP.1\ = "FTRemote.ASP Class" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\NSPFTRemote.FTRemote.ASP.1\CLSID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C}\Programmable regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EA0270B2-E6A3-4A71-864D-653B71FD913D}\1.0\HELPDIR\ = "C:\\Users\\Admin\\AppData\\Local\\Temp" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{CF63C75C-A4D3-40AD-8A21-2CEF0BC2EA99} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\NSPFTRemote.FTRemote.ASP\CurVer\ = "NSPFTRemote.FTRemote.ASP.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C}\ToolboxBitmap32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C}\MiscStatus regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{CF63C75C-A4D3-40AD-8A21-2CEF0BC2EA99}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{16BF9059-332F-412D-A2BD-F1BB742506A3}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{5C8C09C0-4C8C-4f3d-8CEE-631A2B6C844D} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C}\AppID = "{5C8C09C0-4C8C-4f3d-8CEE-631A2B6C844D}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C}\Control regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{16BF9059-332F-412D-A2BD-F1BB742506A3}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EA0270B2-E6A3-4A71-864D-653B71FD913D} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{CF63C75C-A4D3-40AD-8A21-2CEF0BC2EA99}\ = "_IFTRemoteEvents" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{CF63C75C-A4D3-40AD-8A21-2CEF0BC2EA99}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{16BF9059-332F-412D-A2BD-F1BB742506A3}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\NSPFTRemote.FTRemote.ASP.1\CLSID\ = "{50040650-CA6A-4FE1-B858-A6775FF6BC8C}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\NSPFTRemote.FTRemote.ASP\CurVer regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C}\VersionIndependentProgID\ = "NSPFTRemote.FTRemote.ASP" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EA0270B2-E6A3-4A71-864D-653B71FD913D}\1.0\FLAGS\ = "0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EA0270B2-E6A3-4A71-864D-653B71FD913D}\1.0\0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{CF63C75C-A4D3-40AD-8A21-2CEF0BC2EA99}\TypeLib\Version = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\NSPFTRemote.FTRemote.ASP regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C}\ProgID\ = "NSPFTRemote.FTRemote.ASP.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C}\VersionIndependentProgID regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C}\MiscStatus\1 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C}\MiscStatus\1\ = "139665" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{EA0270B2-E6A3-4A71-864D-653B71FD913D}\1.0\HELPDIR regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{CF63C75C-A4D3-40AD-8A21-2CEF0BC2EA99}\TypeLib\ = "{EA0270B2-E6A3-4A71-864D-653B71FD913D}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{50040650-CA6A-4FE1-B858-A6775FF6BC8C}\MiscStatus\ = "0" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{CF63C75C-A4D3-40AD-8A21-2CEF0BC2EA99}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3412 regsvr32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4164 wrote to memory of 3412 4164 regsvr32.exe 82 PID 4164 wrote to memory of 3412 4164 regsvr32.exe 82 PID 4164 wrote to memory of 3412 4164 regsvr32.exe 82
Processes
-
C:\Windows\system32\regsvr32.exeregsvr32 /s C:\Users\Admin\AppData\Local\Temp\7a6e0962ad4b187b612be7f8aa1b8f01defefcb816d3ca2818a0e11073615837.dll1⤵
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\SysWOW64\regsvr32.exe/s C:\Users\Admin\AppData\Local\Temp\7a6e0962ad4b187b612be7f8aa1b8f01defefcb816d3ca2818a0e11073615837.dll2⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab