Analysis
-
max time kernel
16s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 16:04
Static task
static1
Behavioral task
behavioral1
Sample
37c2edf58bd2f83f8d865b06ca631b16dedd1c1ba8c56ea8fc1616791844d183N.dll
Resource
win7-20240903-en
General
-
Target
37c2edf58bd2f83f8d865b06ca631b16dedd1c1ba8c56ea8fc1616791844d183N.dll
-
Size
597KB
-
MD5
6580681757d7fb1f44ad2fdc6b92ca20
-
SHA1
f901fd8a61e80c19f474f443011fa24f1c5fbcab
-
SHA256
37c2edf58bd2f83f8d865b06ca631b16dedd1c1ba8c56ea8fc1616791844d183
-
SHA512
7d1e5b2169c13c4c5ab84deaf13e595d1ffc35db03898276e92d0cb55565a8a570e6679cf975801658c8ee4984cd48b751d9792165cd5b07f0443b5f66a31680
-
SSDEEP
12288:FSdK4MVDr7vRgndOBBtCVUPMvk2CqvAmYac8MRGM4h/qofchQ:FSd38r7ZgdOBHCVk2CqvAic8MRGJ/qoJ
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000012119-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0007000000012119-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 3008 rundll32.exe -
pid Process 2308 arp.exe -
resource yara_rule behavioral1/files/0x0007000000012119-1.dat upx behavioral1/memory/3008-3-0x0000000000220000-0x0000000000253000-memory.dmp upx behavioral1/memory/3008-5-0x0000000000220000-0x0000000000253000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3008 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2516 wrote to memory of 3008 2516 rundll32.exe 30 PID 2516 wrote to memory of 3008 2516 rundll32.exe 30 PID 2516 wrote to memory of 3008 2516 rundll32.exe 30 PID 2516 wrote to memory of 3008 2516 rundll32.exe 30 PID 2516 wrote to memory of 3008 2516 rundll32.exe 30 PID 2516 wrote to memory of 3008 2516 rundll32.exe 30 PID 2516 wrote to memory of 3008 2516 rundll32.exe 30
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\37c2edf58bd2f83f8d865b06ca631b16dedd1c1ba8c56ea8fc1616791844d183N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\37c2edf58bd2f83f8d865b06ca631b16dedd1c1ba8c56ea8fc1616791844d183N.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3008 -
C:\Windows\SysWOW64\arp.exearp -a3⤵
- Network Service Discovery
PID:2308
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e