Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
25-12-2024 18:07
Static task
static1
Behavioral task
behavioral1
Sample
37efd9d887fb4526e83ff4963f54468e700175be5e65164acc0528d12e96f846N.dll
Resource
win7-20240729-en
General
-
Target
37efd9d887fb4526e83ff4963f54468e700175be5e65164acc0528d12e96f846N.dll
-
Size
1.3MB
-
MD5
816fc2db9cd12691c0cf700394bfb070
-
SHA1
b80842776e3d2ee4eb95520e9020f198adb38ba7
-
SHA256
37efd9d887fb4526e83ff4963f54468e700175be5e65164acc0528d12e96f846
-
SHA512
02377b088e853c5f4280ef7d45bf4f470f6838945d6a0330c801c905e56e80efcf43ecb8992b2c16e5db6486bee218bbe3bd013f0720aad8a0083ca40e47d718
-
SSDEEP
24576:sUx1LCFXxwfWoNgo7KwiGaHgjXgUrMRGJ/qofo1:z6Bep7K1bArp1q7
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x00080000000120fd-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x00080000000120fd-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 3064 rundll32.exe -
resource yara_rule behavioral1/files/0x00080000000120fd-1.dat upx behavioral1/memory/3064-3-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/3064-4-0x0000000010000000-0x0000000010033000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3064 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2488 wrote to memory of 3064 2488 rundll32.exe 30 PID 2488 wrote to memory of 3064 2488 rundll32.exe 30 PID 2488 wrote to memory of 3064 2488 rundll32.exe 30 PID 2488 wrote to memory of 3064 2488 rundll32.exe 30 PID 2488 wrote to memory of 3064 2488 rundll32.exe 30 PID 2488 wrote to memory of 3064 2488 rundll32.exe 30 PID 2488 wrote to memory of 3064 2488 rundll32.exe 30
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\37efd9d887fb4526e83ff4963f54468e700175be5e65164acc0528d12e96f846N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\37efd9d887fb4526e83ff4963f54468e700175be5e65164acc0528d12e96f846N.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e