Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2025 22:38
Behavioral task
behavioral1
Sample
484a3e404f1118f8586643b86afddd3a29add3e59e88595181a174c2286131fc.dll
Resource
win7-20240903-en
General
-
Target
484a3e404f1118f8586643b86afddd3a29add3e59e88595181a174c2286131fc.dll
-
Size
1.5MB
-
MD5
59d568e7483501f291463cef00f90dc7
-
SHA1
41c7314c75c6f4b8fcec7b837ca896b2738da813
-
SHA256
484a3e404f1118f8586643b86afddd3a29add3e59e88595181a174c2286131fc
-
SHA512
5e5371e5bee825608ea45ea9956d14f7b2e40ca9dbc8f985856f6b17d52784a75418c6c12b2d2bd2f0a4354bf2e247a308dbc13b6e1a7fab5c8d60066c4d0d18
-
SSDEEP
49152:ffLu5HYuMnlY/Qro+edHV7pBSumNh+qKKZqq1qA:ff3uwY/ddHhpBcPLqqUA
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000d000000023b3f-3.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000d000000023b3f-3.dat acprotect -
Loads dropped DLL 2 IoCs
pid Process 404 rundll32.exe 404 rundll32.exe -
pid Process 548 arp.exe 1912 arp.exe 452 arp.exe 4908 arp.exe 2928 arp.exe 1660 arp.exe 3296 arp.exe 4740 arp.exe 1264 arp.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\rundll32.rpt rundll32.exe File created C:\Windows\SysWOW64\rundll32.dmp rundll32.exe -
resource yara_rule behavioral2/files/0x000d000000023b3f-3.dat upx behavioral2/memory/404-7-0x0000000000890000-0x00000000008C3000-memory.dmp upx behavioral2/memory/404-6-0x0000000010000000-0x00000000104D8000-memory.dmp upx behavioral2/memory/404-17-0x0000000000890000-0x00000000008C3000-memory.dmp upx behavioral2/memory/404-15-0x0000000010000000-0x00000000104D8000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 4080 404 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 404 rundll32.exe 404 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 404 rundll32.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3776 wrote to memory of 404 3776 rundll32.exe 83 PID 3776 wrote to memory of 404 3776 rundll32.exe 83 PID 3776 wrote to memory of 404 3776 rundll32.exe 83 PID 404 wrote to memory of 4740 404 rundll32.exe 84 PID 404 wrote to memory of 4740 404 rundll32.exe 84 PID 404 wrote to memory of 4740 404 rundll32.exe 84 PID 404 wrote to memory of 1264 404 rundll32.exe 86 PID 404 wrote to memory of 1264 404 rundll32.exe 86 PID 404 wrote to memory of 1264 404 rundll32.exe 86 PID 404 wrote to memory of 4908 404 rundll32.exe 87 PID 404 wrote to memory of 4908 404 rundll32.exe 87 PID 404 wrote to memory of 4908 404 rundll32.exe 87 PID 404 wrote to memory of 3296 404 rundll32.exe 88 PID 404 wrote to memory of 3296 404 rundll32.exe 88 PID 404 wrote to memory of 3296 404 rundll32.exe 88 PID 404 wrote to memory of 548 404 rundll32.exe 89 PID 404 wrote to memory of 548 404 rundll32.exe 89 PID 404 wrote to memory of 548 404 rundll32.exe 89 PID 404 wrote to memory of 1660 404 rundll32.exe 90 PID 404 wrote to memory of 1660 404 rundll32.exe 90 PID 404 wrote to memory of 1660 404 rundll32.exe 90 PID 404 wrote to memory of 2928 404 rundll32.exe 91 PID 404 wrote to memory of 2928 404 rundll32.exe 91 PID 404 wrote to memory of 2928 404 rundll32.exe 91 PID 404 wrote to memory of 452 404 rundll32.exe 92 PID 404 wrote to memory of 452 404 rundll32.exe 92 PID 404 wrote to memory of 452 404 rundll32.exe 92 PID 404 wrote to memory of 1912 404 rundll32.exe 93 PID 404 wrote to memory of 1912 404 rundll32.exe 93 PID 404 wrote to memory of 1912 404 rundll32.exe 93
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\484a3e404f1118f8586643b86afddd3a29add3e59e88595181a174c2286131fc.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\484a3e404f1118f8586643b86afddd3a29add3e59e88595181a174c2286131fc.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SysWOW64\arp.exearp -a3⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:4740
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.0.1 f7-ed-34-0f-68-0f3⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1264
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.255.255 dd-56-51-b3-c9-2a3⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:4908
-
-
C:\Windows\SysWOW64\arp.exearp -s 37.27.61.181 17-2a-e4-6f-47-f73⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:3296
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.22 18-11-e3-1a-35-093⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:548
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.251 d5-26-20-b2-61-ba3⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1660
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.252 07-ae-3c-e2-bb-763⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2928
-
-
C:\Windows\SysWOW64\arp.exearp -s 239.255.255.250 97-d0-e7-13-ca-623⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:452
-
-
C:\Windows\SysWOW64\arp.exearp -s 255.255.255.255 fc-f4-96-09-57-ad3⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 404 -s 8483⤵
- Program crash
PID:4080
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 404 -ip 4041⤵PID:5000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e