Analysis
-
max time kernel
112s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 04:50
Static task
static1
Behavioral task
behavioral1
Sample
292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe
Resource
win10v2004-20241007-en
General
-
Target
292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe
-
Size
1.2MB
-
MD5
3ac96027a6b4a6035de83a152a20a8d0
-
SHA1
8414492b0bf96ebf2d0ebfa11cdb3f8f42c834bd
-
SHA256
292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286
-
SHA512
4c1318e887152c0c38be394b28400e7e3f3987f0c13e1eeb0222e3bf53a3d3f1cdcd3ba5dea8681f91a7a27503a4b4edb65565f17b0e4db01951ef4cdf67d701
-
SSDEEP
24576:S5rEmNJG//19XnQJXQaXlubv9bNVyvg3EfzGr9MRGJ/qofX:oVOnL8Qiu9bNVyIuz41qS
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral2/files/0x000c000000023b35-1.dat floxif -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x000c000000023b35-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe -
pid Process 3260 arp.exe 3688 arp.exe 3256 arp.exe 768 arp.exe 2028 arp.exe 3292 arp.exe 2828 arp.exe 212 arp.exe 3824 arp.exe -
resource yara_rule behavioral2/memory/384-4-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/files/0x000c000000023b35-1.dat upx behavioral2/memory/384-10-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/384-9-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/384-14-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral2/memory/384-26-0x0000000010000000-0x0000000010033000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe File created \??\c:\program files\common files\system\symsrv.dll.000 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 656 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 384 wrote to memory of 3260 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 83 PID 384 wrote to memory of 3260 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 83 PID 384 wrote to memory of 3260 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 83 PID 384 wrote to memory of 3688 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 85 PID 384 wrote to memory of 3688 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 85 PID 384 wrote to memory of 3688 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 85 PID 384 wrote to memory of 3256 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 86 PID 384 wrote to memory of 3256 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 86 PID 384 wrote to memory of 3256 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 86 PID 384 wrote to memory of 3824 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 87 PID 384 wrote to memory of 3824 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 87 PID 384 wrote to memory of 3824 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 87 PID 384 wrote to memory of 768 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 88 PID 384 wrote to memory of 768 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 88 PID 384 wrote to memory of 768 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 88 PID 384 wrote to memory of 2028 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 89 PID 384 wrote to memory of 2028 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 89 PID 384 wrote to memory of 2028 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 89 PID 384 wrote to memory of 3292 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 90 PID 384 wrote to memory of 3292 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 90 PID 384 wrote to memory of 3292 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 90 PID 384 wrote to memory of 2828 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 91 PID 384 wrote to memory of 2828 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 91 PID 384 wrote to memory of 2828 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 91 PID 384 wrote to memory of 212 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 92 PID 384 wrote to memory of 212 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 92 PID 384 wrote to memory of 212 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 92 PID 384 wrote to memory of 2396 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 107 PID 384 wrote to memory of 2396 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 107 PID 384 wrote to memory of 2396 384 292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe"C:\Users\Admin\AppData\Local\Temp\292e20d52bb52ee6719f7c57ca3c1d669762e2f3dc73f404f832e189090c3286N.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\SysWOW64\arp.exearp -a2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:3260
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.0.1 39-8e-ca-37-38-d72⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:3688
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.255.255 c5-69-5e-1c-36-032⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:3256
-
-
C:\Windows\SysWOW64\arp.exearp -s 49.12.169.208 4b-15-a0-cb-b6-6c2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:3824
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.22 a9-ca-a7-2e-c5-9a2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:768
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.251 2f-4b-22-83-97-652⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2028
-
-
C:\Windows\SysWOW64\arp.exearp -s 224.0.0.252 0b-3f-0e-f2-85-1a2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:3292
-
-
C:\Windows\SysWOW64\arp.exearp -s 239.255.255.250 31-68-7a-78-e4-ba2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2828
-
-
C:\Windows\SysWOW64\arp.exearp -s 255.255.255.255 63-c5-4f-78-01-ce2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:212
-
-
C:\Windows\SysWOW64\arp.exearp -d2⤵
- System Location Discovery: System Language Discovery
PID:2396
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e