Analysis
-
max time kernel
144s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 07:44
Behavioral task
behavioral1
Sample
001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe
Resource
win7-20240903-en
General
-
Target
001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe
-
Size
12.2MB
-
MD5
085deb14c2eb2c0cd09a85351eddda0f
-
SHA1
1de4f5708e70313dc7870b3a5ba0784af8364558
-
SHA256
001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf
-
SHA512
c31ec9dc61f9b1bfb735621f2ee73242f94b2b14f902cc0c94d7a6f18d3f9c4a6589cde93ca42851202212133d522ae0ee55fcdff0cbac8b49d738113b49cae6
-
SSDEEP
196608:iuyjAiK0/F7OHK1NjEKKQsS4Kl26EnHs01q1CHv0rsFvVhYyg5aduB2EsAQEfQXX:QjdKS74KgS66EnMCADovVhYxcE+X
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x000c000000012281-2.dat floxif -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000c000000012281-2.dat acprotect -
Executes dropped EXE 2 IoCs
pid Process 2264 sg.tmp 2780 로드무비.exe -
Loads dropped DLL 10 IoCs
pid Process 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 2264 sg.tmp 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 2780 로드무비.exe 2780 로드무비.exe 2780 로드무비.exe 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 2408 cmd.exe 2828 cmd.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
resource yara_rule behavioral1/memory/2372-1-0x0000000000400000-0x0000000000613000-memory.dmp upx behavioral1/files/0x000c000000012281-2.dat upx behavioral1/memory/2372-4-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2264-16-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2264-25-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2780-33-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2828-48-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2408-51-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2408-47-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2372-64-0x0000000000400000-0x0000000000613000-memory.dmp upx behavioral1/memory/2372-65-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2780-66-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2372-71-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2372-70-0x0000000000400000-0x0000000000613000-memory.dmp upx behavioral1/memory/2780-72-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2372-76-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2372-81-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2372-86-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2372-91-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2372-97-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe File created \??\c:\program files\common files\system\symsrv.dll.000 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sg.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 로드무비.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 로드무비.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 로드무비.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe -
Suspicious use of AdjustPrivilegeToken 19 IoCs
description pid Process Token: SeDebugPrivilege 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe Token: SeBackupPrivilege 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe Token: SeRestorePrivilege 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe Token: 33 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe Token: SeIncBasePriorityPrivilege 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe Token: SeCreateGlobalPrivilege 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe Token: 33 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe Token: SeIncBasePriorityPrivilege 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe Token: 33 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe Token: SeIncBasePriorityPrivilege 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe Token: SeRestorePrivilege 2264 sg.tmp Token: 35 2264 sg.tmp Token: SeSecurityPrivilege 2264 sg.tmp Token: SeSecurityPrivilege 2264 sg.tmp Token: SeDebugPrivilege 2264 sg.tmp Token: 33 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe Token: SeIncBasePriorityPrivilege 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe Token: SeDebugPrivilege 2780 로드무비.exe Token: SeDebugPrivilege 2828 cmd.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2780 로드무비.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2340 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 31 PID 2372 wrote to memory of 2340 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 31 PID 2372 wrote to memory of 2340 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 31 PID 2372 wrote to memory of 2340 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 31 PID 2372 wrote to memory of 2264 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 33 PID 2372 wrote to memory of 2264 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 33 PID 2372 wrote to memory of 2264 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 33 PID 2372 wrote to memory of 2264 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 33 PID 2372 wrote to memory of 2780 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 35 PID 2372 wrote to memory of 2780 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 35 PID 2372 wrote to memory of 2780 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 35 PID 2372 wrote to memory of 2780 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 35 PID 2372 wrote to memory of 2408 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 36 PID 2372 wrote to memory of 2408 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 36 PID 2372 wrote to memory of 2408 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 36 PID 2372 wrote to memory of 2408 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 36 PID 2372 wrote to memory of 2828 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 37 PID 2372 wrote to memory of 2828 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 37 PID 2372 wrote to memory of 2828 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 37 PID 2372 wrote to memory of 2828 2372 001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe"C:\Users\Admin\AppData\Local\Temp\001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\system32\cmd.execmd.exe /c set2⤵PID:2340
-
-
C:\Users\Admin\AppData\Local\Temp\~7777598450706759838~\sg.tmp7zG_exe x "C:\Users\Admin\AppData\Local\Temp\001186bb430bd4fdff55158964c0ad6b07d145edce29b580ac096adfe5b4d8cf.exe" -y -aoa -o"C:\Users\Admin\AppData\Local\Temp\~6530128294634282371"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Users\Admin\AppData\Local\Temp\~6530128294634282371\로드무비.exe"C:\Users\Admin\AppData\Local\Temp\~6530128294634282371\로드무비.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2780
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c rd /S /Q "C:\Users\Admin\AppData\Local\Temp\~6530128294634282371\Helper.ocx.tmp"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2408
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c del /F /Q "C:\Users\Admin\AppData\Local\Temp\~6530128294634282371\Helper.ocx.tmp"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175B
MD51130c911bf5db4b8f7cf9b6f4b457623
SHA148e734c4bc1a8b5399bff4954e54b268bde9d54c
SHA256eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1
SHA51294e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0
-
Filesize
7.4MB
MD5a041e55f5ed93dfc6043f1203622c6b5
SHA12e642cb83b02ca31cbaa808a3770bcb72fab4503
SHA2567dc1c8ef1418771ebbe943997f7fabb186b99101561e70c4dbccf3bcff03d55f
SHA5128194fc28454d2359e4635e251e5f875a0a6a32ee816414ca06214c5d5b490d059b463665eae1afb2cc25686bd73e6aa4b61faacfa435a04dfc38bb268452844f
-
C:\Users\Admin\AppData\Roaming\Macromedia\Flash Player\macromedia.com\support\flashplayer\sys\settings.sxx
Filesize456B
MD5adcb6a09d0c66ab31a82f42a7628d330
SHA16d6a37146eea022e1ba525677db6b4f67214c4f7
SHA2560c40674562847c8f9e66cd56148c110fc12d6df59929c01fb954337dc5ade76d
SHA5123d57f4d882dd7784984321b770cd3dd3ae4be81668772a96309de38d0476d411861632d9f07d4a1d746381d78f0e1adb293b142fa78952aebbe443ad5bb5adea
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
5.4MB
MD5a91c2acb7657c04a10e47ed8dc6b28bf
SHA1d38713819eab61488abdd9cb4653b6a7ef313aa9
SHA256545cf5f0f8e438913eb40d3b561610c6c5e9e1c696452bf0f5f91677c044beb5
SHA512cd3ab9c48a7e15d68a1e0edb5c345a1f01596b19d769e993509f1d131ac5ac14db4ae485fc1089509e7057a4d27a2113d3e6b9bd8278ce07a1ff8472b755a554
-
Filesize
5.5MB
MD503ac1e35982df62e2931e895e0300a0d
SHA1078a942dcbdeeaad964ed60f3b5a52a17ab8b922
SHA2561e3f34cf125cab543b9276ce77d649fea41b6ca8467339ad9cb6796ddfddb2ba
SHA512d7324dc3c6d65b8866fde914b27dd2413b66450946258cec26c05cded0cd2b5219828c174cae1be3b9ba6e72f9a799c82e4f8900deb7cadd53ff43d77be7bc7c
-
Filesize
1.4MB
MD58e728b3017a324783847185aa4388576
SHA10f1ac20d194273dcec41f9e0f70def925f0cd5cd
SHA256c2cb3d280b055d11e2410638269d2288023d45ea67d3ed7a6d2d1dc5531ba196
SHA512270a2df1d5ad03d75b76c25a2aeb0eff7b10c52a9fb66fe636e5a5cd520cff47d25c2ce9ebc59104a8d1a58e42f9868642a62d1da77eca40d60790ecaf4c5cf7
-
Filesize
715KB
MD57c4718943bd3f66ebdb47ccca72c7b1e
SHA1f9edfaa7adb8fa528b2e61b2b251f18da10a6969
SHA2564cc32d00338fc7b206a7c052297acf9ac304ae7de9d61a2475a116959c1524fc
SHA512e18c40d646fa4948f90f7471da55489df431f255041ebb6dcef86346f91078c9b27894e27216a4b2fe2a1c5e501c7953c77893cf696930123d28a322d49e1516