Analysis
-
max time kernel
111s -
max time network
72s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
04-01-2025 09:38
Static task
static1
Behavioral task
behavioral1
Sample
84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe
Resource
win7-20240708-en
General
-
Target
84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe
-
Size
1.2MB
-
MD5
00ed7fb2c632fb33fca53e8e8c211d10
-
SHA1
d4a348cd8004b39a314f0992207898c10efdd786
-
SHA256
84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0f
-
SHA512
6676cd439624d2241b59c44861a4c0571973b382193e0c1621f161253eccd7632c4c68e48c2c2f5f3904a04e2cc53c1d4118012f66912d31d9666877ccbf4e86
-
SSDEEP
24576:c5r7mNJG//19XncJXQaXlubv9bNVyvg3EfzGr9MRGJ/qofhE:+2OnLgQiu9bNVyIuz41qH
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x000a00000001225f-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000a00000001225f-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe -
pid Process 2700 arp.exe 2168 arp.exe 2736 arp.exe 2848 arp.exe 2820 arp.exe 2732 arp.exe 2584 arp.exe 1764 arp.exe 2612 arp.exe -
resource yara_rule behavioral1/memory/2680-3-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/files/0x000a00000001225f-1.dat upx behavioral1/memory/2680-9-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2680-8-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2680-17-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2680-19-0x0000000010000000-0x0000000010033000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe File created \??\c:\program files\common files\system\symsrv.dll.000 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 476 Process not Found 476 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2680 wrote to memory of 2820 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 30 PID 2680 wrote to memory of 2820 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 30 PID 2680 wrote to memory of 2820 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 30 PID 2680 wrote to memory of 2820 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 30 PID 2680 wrote to memory of 2732 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 32 PID 2680 wrote to memory of 2732 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 32 PID 2680 wrote to memory of 2732 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 32 PID 2680 wrote to memory of 2732 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 32 PID 2680 wrote to memory of 2700 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 33 PID 2680 wrote to memory of 2700 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 33 PID 2680 wrote to memory of 2700 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 33 PID 2680 wrote to memory of 2700 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 33 PID 2680 wrote to memory of 2584 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 34 PID 2680 wrote to memory of 2584 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 34 PID 2680 wrote to memory of 2584 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 34 PID 2680 wrote to memory of 2584 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 34 PID 2680 wrote to memory of 2168 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 35 PID 2680 wrote to memory of 2168 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 35 PID 2680 wrote to memory of 2168 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 35 PID 2680 wrote to memory of 2168 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 35 PID 2680 wrote to memory of 2848 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 36 PID 2680 wrote to memory of 2848 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 36 PID 2680 wrote to memory of 2848 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 36 PID 2680 wrote to memory of 2848 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 36 PID 2680 wrote to memory of 2736 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 37 PID 2680 wrote to memory of 2736 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 37 PID 2680 wrote to memory of 2736 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 37 PID 2680 wrote to memory of 2736 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 37 PID 2680 wrote to memory of 1764 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 38 PID 2680 wrote to memory of 1764 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 38 PID 2680 wrote to memory of 1764 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 38 PID 2680 wrote to memory of 1764 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 38 PID 2680 wrote to memory of 2612 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 39 PID 2680 wrote to memory of 2612 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 39 PID 2680 wrote to memory of 2612 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 39 PID 2680 wrote to memory of 2612 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 39 PID 2680 wrote to memory of 1160 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 48 PID 2680 wrote to memory of 1160 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 48 PID 2680 wrote to memory of 1160 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 48 PID 2680 wrote to memory of 1160 2680 84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe"C:\Users\Admin\AppData\Local\Temp\84477ca8ff52d1c98436ea82736f0632ad797ea7db359738e9839f685a58bd0fN.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\arp.exearp -a2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2820
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.0.1 b6-05-74-a3-55-4d2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2732
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.255.255 86-86-e7-8c-55-222⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2700
-
-
C:\Windows\SysWOW64\arp.exearp -s 37.27.61.185 fc-aa-69-1f-fd-1e2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2584
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.22 b4-e1-9e-e4-c6-702⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2168
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.251 7e-36-bd-b4-50-962⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.252 0b-47-10-be-3d-3a2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Windows\SysWOW64\arp.exearp -s 239.255.255.250 5f-98-5b-e3-35-b82⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:1764
-
-
C:\Windows\SysWOW64\arp.exearp -s 255.255.255.255 3d-f7-8f-4f-e3-422⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2612
-
-
C:\Windows\SysWOW64\arp.exearp -d2⤵
- System Location Discovery: System Language Discovery
PID:1160
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e