Analysis
-
max time kernel
144s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 01:57
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe
Resource
win7-20240903-en
General
-
Target
2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe
-
Size
8.3MB
-
MD5
c68ba3cef99ef682df1f70b82ca40f81
-
SHA1
444b9fe3b569e5e12fe8a4690beedb62f623747c
-
SHA256
ba3a5d58e92d21c326cb8fa2ff37071793e97640687abaeb200146a7059e126a
-
SHA512
698604b6aff725f4b280ae372cded2c14c7feec9a8232c46976351bc9cf044d3cf2e7a2df99b4308b5d6521e20259792f599a350817987c3adf27830fd478c16
-
SSDEEP
98304:n1eTNno6ndsjRN1dpQz+oopJ6ze8YCqDWecj5mNBMpOje:n1ANn/8jvpJQe8YceJBMMje
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x0003000000011c28-1.dat floxif -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0003000000011c28-1.dat acprotect -
Loads dropped DLL 3 IoCs
pid Process 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe 2688 cmd.exe 2824 taskkill.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe -
resource yara_rule behavioral1/files/0x0003000000011c28-1.dat upx behavioral1/memory/1088-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2688-7-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2824-9-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2824-11-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2688-12-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1088-14-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1088-15-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1088-20-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1088-24-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1088-27-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1088-30-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1088-33-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe File created \??\c:\program files\common files\system\symsrv.dll.000 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 2824 taskkill.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe Token: SeDebugPrivilege 2688 cmd.exe Token: SeDebugPrivilege 2824 taskkill.exe Token: SeDebugPrivilege 2824 taskkill.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe -
Suspicious use of SendNotifyMessage 5 IoCs
pid Process 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1088 wrote to memory of 2688 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe 31 PID 1088 wrote to memory of 2688 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe 31 PID 1088 wrote to memory of 2688 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe 31 PID 1088 wrote to memory of 2688 1088 2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe 31 PID 2688 wrote to memory of 2824 2688 cmd.exe 32 PID 2688 wrote to memory of 2824 2688 cmd.exe 32 PID 2688 wrote to memory of 2824 2688 cmd.exe 32 PID 2688 wrote to memory of 2824 2688 cmd.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-31_c68ba3cef99ef682df1f70b82ca40f81_floxif_poet-rat_snatch.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\SysWOW64\cmd.execmd.exe /C taskkill /IM MOPLUG_EVENT.exe /F2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\taskkill.exetaskkill /IM MOPLUG_EVENT.exe /F3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175B
MD51130c911bf5db4b8f7cf9b6f4b457623
SHA148e734c4bc1a8b5399bff4954e54b268bde9d54c
SHA256eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1
SHA51294e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab