Analysis
-
max time kernel
94s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 16:47
Static task
static1
Behavioral task
behavioral1
Sample
a52e5ae282ceef7d8b9a779422c83985945e51e877a7afa17d95d7189399686dN.dll
Resource
win7-20240903-en
General
-
Target
a52e5ae282ceef7d8b9a779422c83985945e51e877a7afa17d95d7189399686dN.dll
-
Size
1.7MB
-
MD5
f96efaca96a83f75c903324eab80bbb0
-
SHA1
2585d288d6e54f089cae775ac4ce9cafb5b7259f
-
SHA256
a52e5ae282ceef7d8b9a779422c83985945e51e877a7afa17d95d7189399686d
-
SHA512
6134c36b4d318218bc7620716c41282bb857b3394a609d7c3dd7f8e411d8e3e4d05e44f8b52f22ce515d557cf40b5f0962c32f5b768bfba2c9e5b9971eac1162
-
SSDEEP
24576:RcHPcgkDwhpEPQzH/tX4hzRBiXJk3wbFJjTib7DllUD4+DXj/KOvc5AmfQQRAH1+:OrylBcbybf+Tv2AIVRkokHT9krrkQ1qw
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023ba0-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000c000000023ba0-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 928 rundll32.exe -
pid Process 4532 arp.exe -
resource yara_rule behavioral2/memory/928-4-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/files/0x000c000000023ba0-1.dat upx behavioral2/memory/928-23-0x0000000010000000-0x0000000010033000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 928 rundll32.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2992 wrote to memory of 928 2992 rundll32.exe 83 PID 2992 wrote to memory of 928 2992 rundll32.exe 83 PID 2992 wrote to memory of 928 2992 rundll32.exe 83 PID 928 wrote to memory of 4532 928 rundll32.exe 84 PID 928 wrote to memory of 4532 928 rundll32.exe 84 PID 928 wrote to memory of 4532 928 rundll32.exe 84
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a52e5ae282ceef7d8b9a779422c83985945e51e877a7afa17d95d7189399686dN.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\a52e5ae282ceef7d8b9a779422c83985945e51e877a7afa17d95d7189399686dN.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\SysWOW64\arp.exearp -a3⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:4532
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e
-
Filesize
80B
MD525aa3a51c6a295b2d17709e3660c6fab
SHA1f9afc93ffb8efb71f14420b4c5fe74a697bb07ec
SHA2569ba68264d9e3f7b75740ce93563fb34a63f3a95ab76bb6e92def5d0ccf7b9cf9
SHA51204e3a4dd36025c76417e2d2ecdda661f3f6e27490d4f17a86356d8ebc0dbc8e0b4d234b3d0f9788a59ccbcd8deb48e91e53947e167350823732f00d1a1c82480