Analysis
-
max time kernel
15s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 05:37
Static task
static1
Behavioral task
behavioral1
Sample
94d750bf4a5aa36cad64a0bd5578fc3ac361881f2f71c92428a966c33ef44b5cN.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
94d750bf4a5aa36cad64a0bd5578fc3ac361881f2f71c92428a966c33ef44b5cN.dll
Resource
win10v2004-20241007-en
General
-
Target
94d750bf4a5aa36cad64a0bd5578fc3ac361881f2f71c92428a966c33ef44b5cN.dll
-
Size
2.2MB
-
MD5
93c5d921e94987a9ef78ab04d0619cf0
-
SHA1
b113be8e3ce3289029a931e2fe2aaac6a67a74a2
-
SHA256
94d750bf4a5aa36cad64a0bd5578fc3ac361881f2f71c92428a966c33ef44b5c
-
SHA512
aa4fd513987846703a73ca29107994cb4be8dc7f36a37bfca5b69da384a2439cf65f115fe182b434bd5cf32077e90e25d94b77caa08913cf547b913df2eac745
-
SSDEEP
24576:iHi28kumAEyLmmLZi6ZEff7P2jwLrxnw2k6RzZeqqZVWBMgIu6G9drFb6cyioQKG:ImLZ6ffajSJVpZYZsBf19droti21ql
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x00070000000120fe-1.dat floxif -
Blocklisted process makes network request 1 IoCs
flow pid Process 5 1640 rundll32.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x00070000000120fe-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 1640 rundll32.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: rundll32.exe -
pid Process 1960 arp.exe 2064 arp.exe 264 arp.exe 1616 arp.exe 2564 arp.exe 2720 arp.exe 2716 arp.exe 2388 arp.exe 2584 arp.exe -
resource yara_rule behavioral1/files/0x00070000000120fe-1.dat upx behavioral1/memory/1640-3-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/1640-9-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/1640-8-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/1640-14-0x0000000010000000-0x0000000010033000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1640 rundll32.exe 1640 rundll32.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 476 Process not Found 476 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1640 rundll32.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 2012 wrote to memory of 1640 2012 rundll32.exe 30 PID 2012 wrote to memory of 1640 2012 rundll32.exe 30 PID 2012 wrote to memory of 1640 2012 rundll32.exe 30 PID 2012 wrote to memory of 1640 2012 rundll32.exe 30 PID 2012 wrote to memory of 1640 2012 rundll32.exe 30 PID 2012 wrote to memory of 1640 2012 rundll32.exe 30 PID 2012 wrote to memory of 1640 2012 rundll32.exe 30 PID 1640 wrote to memory of 2388 1640 rundll32.exe 31 PID 1640 wrote to memory of 2388 1640 rundll32.exe 31 PID 1640 wrote to memory of 2388 1640 rundll32.exe 31 PID 1640 wrote to memory of 2388 1640 rundll32.exe 31 PID 1640 wrote to memory of 2584 1640 rundll32.exe 33 PID 1640 wrote to memory of 2584 1640 rundll32.exe 33 PID 1640 wrote to memory of 2584 1640 rundll32.exe 33 PID 1640 wrote to memory of 2584 1640 rundll32.exe 33 PID 1640 wrote to memory of 1616 1640 rundll32.exe 34 PID 1640 wrote to memory of 1616 1640 rundll32.exe 34 PID 1640 wrote to memory of 1616 1640 rundll32.exe 34 PID 1640 wrote to memory of 1616 1640 rundll32.exe 34 PID 1640 wrote to memory of 2064 1640 rundll32.exe 36 PID 1640 wrote to memory of 2064 1640 rundll32.exe 36 PID 1640 wrote to memory of 2064 1640 rundll32.exe 36 PID 1640 wrote to memory of 2064 1640 rundll32.exe 36 PID 1640 wrote to memory of 2564 1640 rundll32.exe 38 PID 1640 wrote to memory of 2564 1640 rundll32.exe 38 PID 1640 wrote to memory of 2564 1640 rundll32.exe 38 PID 1640 wrote to memory of 2564 1640 rundll32.exe 38 PID 1640 wrote to memory of 1960 1640 rundll32.exe 39 PID 1640 wrote to memory of 1960 1640 rundll32.exe 39 PID 1640 wrote to memory of 1960 1640 rundll32.exe 39 PID 1640 wrote to memory of 1960 1640 rundll32.exe 39 PID 1640 wrote to memory of 264 1640 rundll32.exe 42 PID 1640 wrote to memory of 264 1640 rundll32.exe 42 PID 1640 wrote to memory of 264 1640 rundll32.exe 42 PID 1640 wrote to memory of 264 1640 rundll32.exe 42 PID 1640 wrote to memory of 2720 1640 rundll32.exe 43 PID 1640 wrote to memory of 2720 1640 rundll32.exe 43 PID 1640 wrote to memory of 2720 1640 rundll32.exe 43 PID 1640 wrote to memory of 2720 1640 rundll32.exe 43 PID 1640 wrote to memory of 2716 1640 rundll32.exe 45 PID 1640 wrote to memory of 2716 1640 rundll32.exe 45 PID 1640 wrote to memory of 2716 1640 rundll32.exe 45 PID 1640 wrote to memory of 2716 1640 rundll32.exe 45 PID 1640 wrote to memory of 2640 1640 rundll32.exe 50 PID 1640 wrote to memory of 2640 1640 rundll32.exe 50 PID 1640 wrote to memory of 2640 1640 rundll32.exe 50 PID 1640 wrote to memory of 2640 1640 rundll32.exe 50
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\94d750bf4a5aa36cad64a0bd5578fc3ac361881f2f71c92428a966c33ef44b5cN.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\94d750bf4a5aa36cad64a0bd5578fc3ac361881f2f71c92428a966c33ef44b5cN.dll,#12⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\arp.exearp -a3⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2388
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.0.1 8c-76-94-68-36-503⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2584
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.255.255 02-3b-72-57-7a-4b3⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1616
-
-
C:\Windows\SysWOW64\arp.exearp -s 37.27.61.181 a6-78-50-72-30-f63⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2064
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.22 c1-f0-32-d8-eb-5c3⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2564
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.251 90-48-6c-41-d4-dc3⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1960
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.252 54-25-14-51-b3-503⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:264
-
-
C:\Windows\SysWOW64\arp.exearp -s 239.255.255.250 11-c8-01-1e-9b-543⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2720
-
-
C:\Windows\SysWOW64\arp.exearp -s 255.255.255.255 f7-69-78-72-a8-863⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2716
-
-
C:\Windows\SysWOW64\arp.exearp -d3⤵
- System Location Discovery: System Language Discovery
PID:2640
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e