Analysis
-
max time kernel
19s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 19:50
Static task
static1
Behavioral task
behavioral1
Sample
f37c66290615525b1226b8189b8462135af1b1e88034a41ca47107498055b604N.dll
Resource
win7-20240903-en
General
-
Target
f37c66290615525b1226b8189b8462135af1b1e88034a41ca47107498055b604N.dll
-
Size
241KB
-
MD5
8b79e5182923b1cb542a4d0a065e9860
-
SHA1
f819196bf93221f6760a943f080f63c90504efc7
-
SHA256
f37c66290615525b1226b8189b8462135af1b1e88034a41ca47107498055b604
-
SHA512
d1cff7fe66f999a29b9a6c325762df47d6584e4d274888d08550ffec98b51e381c22aa019dd2632d15898ad2c64a589a7247186af0f947d18b0534c97d430f76
-
SSDEEP
6144:GTWYCAvCMeFF3sTnvOTB5VsQvMRlkM4RD/qzMfUpFg:GKYTuFFmnvOT7MRGM4h/qofkg
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x000d000000012261-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000d000000012261-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 2340 rundll32.exe -
resource yara_rule behavioral1/files/0x000d000000012261-1.dat upx behavioral1/memory/2340-3-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2340-6-0x0000000010000000-0x0000000010033000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2340 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2500 wrote to memory of 2340 2500 rundll32.exe 30 PID 2500 wrote to memory of 2340 2500 rundll32.exe 30 PID 2500 wrote to memory of 2340 2500 rundll32.exe 30 PID 2500 wrote to memory of 2340 2500 rundll32.exe 30 PID 2500 wrote to memory of 2340 2500 rundll32.exe 30 PID 2500 wrote to memory of 2340 2500 rundll32.exe 30 PID 2500 wrote to memory of 2340 2500 rundll32.exe 30
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f37c66290615525b1226b8189b8462135af1b1e88034a41ca47107498055b604N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\f37c66290615525b1226b8189b8462135af1b1e88034a41ca47107498055b604N.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e