Analysis
-
max time kernel
93s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 23:16
Static task
static1
Behavioral task
behavioral1
Sample
407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe
Resource
win7-20240903-en
General
-
Target
407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe
-
Size
2.2MB
-
MD5
4cf9dedbbb64e0f334eabca66a4fc4c0
-
SHA1
94c0febb762240a1f6fed1068a4ee849aa076a71
-
SHA256
407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbe
-
SHA512
a865f146654e920fb5151167a301df162bcdad5b45f2b3bb84e1e9b75dc6f790940b4d82dfc107aafe92f2ed5cdc74ab3a06899c323dd2344cf73500393ba34e
-
SSDEEP
49152:FkpXXw1Wa7O6weCOL9hfV2TIdKiJv81qK:FZ166weCOL9H8iyUK
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023b81-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000c000000023b81-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe -
pid Process 4720 arp.exe 1148 arp.exe 840 arp.exe 4120 arp.exe 3460 arp.exe 2700 arp.exe 4484 arp.exe 1064 arp.exe 4624 arp.exe -
resource yara_rule behavioral2/files/0x000c000000023b81-1.dat upx behavioral2/memory/2160-4-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/2160-9-0x0000000010000000-0x0000000010033000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 2160 wrote to memory of 4720 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 82 PID 2160 wrote to memory of 4720 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 82 PID 2160 wrote to memory of 4720 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 82 PID 2160 wrote to memory of 4484 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 84 PID 2160 wrote to memory of 4484 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 84 PID 2160 wrote to memory of 4484 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 84 PID 2160 wrote to memory of 2700 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 85 PID 2160 wrote to memory of 2700 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 85 PID 2160 wrote to memory of 2700 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 85 PID 2160 wrote to memory of 3460 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 86 PID 2160 wrote to memory of 3460 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 86 PID 2160 wrote to memory of 3460 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 86 PID 2160 wrote to memory of 4120 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 87 PID 2160 wrote to memory of 4120 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 87 PID 2160 wrote to memory of 4120 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 87 PID 2160 wrote to memory of 4624 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 88 PID 2160 wrote to memory of 4624 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 88 PID 2160 wrote to memory of 4624 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 88 PID 2160 wrote to memory of 1064 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 89 PID 2160 wrote to memory of 1064 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 89 PID 2160 wrote to memory of 1064 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 89 PID 2160 wrote to memory of 840 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 90 PID 2160 wrote to memory of 840 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 90 PID 2160 wrote to memory of 840 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 90 PID 2160 wrote to memory of 1148 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 91 PID 2160 wrote to memory of 1148 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 91 PID 2160 wrote to memory of 1148 2160 407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe"C:\Users\Admin\AppData\Local\Temp\407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\SysWOW64\arp.exearp -a2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:4720
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.0.1 48-27-0f-1d-a6-6f2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:4484
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.255.255 b2-ec-fc-d8-a9-1c2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2700
-
-
C:\Windows\SysWOW64\arp.exearp -s 136.243.69.123 b9-2f-f6-7b-b9-8a2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:3460
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.22 46-8b-d0-87-a3-e82⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:4120
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.251 3f-63-f6-35-fd-412⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:4624
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.252 a3-ab-a9-eb-cf-b92⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1064
-
-
C:\Windows\SysWOW64\arp.exearp -s 239.255.255.250 e6-a2-eb-67-b9-b62⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:840
-
-
C:\Windows\SysWOW64\arp.exearp -s 255.255.255.255 98-6c-78-f0-04-552⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1148
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e