Overview
overview
10Static
static
10The-MALWAR...on.txt
windows7-x64
3The-MALWAR...2aed41
windows7-x64
3The-MALWAR...ka.exe
windows7-x64
7The-MALWAR...if.exe
windows7-x64
10The-MALWAR...il.exe
windows7-x64
8The-MALWAR...at.exe
windows7-x64
1The-MALWAR...98.exe
windows7-x64
1The-MALWAR...aj.exe
windows7-x64
7The-MALWAR...jB.exe
windows7-x64
7The-MALWAR...om.exe
windows7-x64
6The-MALWAR...1C.exe
windows7-x64
5The-MALWAR...90.exe
windows7-x64
8The-MALWAR...6a.exe
windows7-x64
8The-MALWAR...it.exe
windows7-x64
1The-MALWAR...ng.exe
windows7-x64
7The-MALWAR....a.exe
windows7-x64
10The-MALWAR...1A.exe
windows7-x64
8The-MALWAR...as.exe
windows7-x64
6The-MALWAR...te.exe
windows7-x64
7The-MALWAR....a.exe
windows7-x64
3The-MALWAR...le.exe
windows7-x64
3The-MALWAR...us.exe
windows7-x64
10The-MALWAR...er.exe
windows7-x64
7The-MALWAR...ff.exe
windows7-x64
3Analysis
-
max time kernel
117s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-12-2024 21:25
Static task
static1
Behavioral task
behavioral1
Sample
The-MALWARE-Repo-master/Trojan/WindowsXPHorrorEdition.txt
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
The-MALWARE-Repo-master/Trojan/XCSSETMacMalware/TrojanSpy.MacOS.XCSSET.A.6fa938770e83ef2e177e8adf4a2ea3d2d5b26107c30f9d85c3d1a557db2aed41
Resource
win7-20240708-en
Behavioral task
behavioral3
Sample
The-MALWARE-Repo-master/Trojan/Zika.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
The-MALWARE-Repo-master/Virus/Floxif/Floxif.exe
Resource
win7-20240903-en
Behavioral task
behavioral5
Sample
The-MALWARE-Repo-master/Virus/Gnil/Gnil.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
The-MALWARE-Repo-master/Virus/Mabezat/Mabezat.exe
Resource
win7-20240903-en
Behavioral task
behavioral7
Sample
The-MALWARE-Repo-master/Virus/WinNuke.98.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
The-MALWARE-Repo-master/Virus/Xpaj/xpaj.exe
Resource
win7-20241023-en
Behavioral task
behavioral9
Sample
The-MALWARE-Repo-master/Virus/Xpaj/xpajB.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
The-MALWARE-Repo-master/Worm/Bezilom.exe
Resource
win7-20241010-en
Behavioral task
behavioral11
Sample
The-MALWARE-Repo-master/Worm/Blaster/607B60AD512C50B7D71DCCC057E85F1C.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
The-MALWARE-Repo-master/Worm/Blaster/8676210e6246948201aa014db471de90.exe
Resource
win7-20240903-en
Behavioral task
behavioral13
Sample
The-MALWARE-Repo-master/Worm/Blaster/8a17f336f86e81f04d8e66fa23f9b36a.exe
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
The-MALWARE-Repo-master/Worm/Blaster/DComExploit.exe
Resource
win7-20240903-en
Behavioral task
behavioral15
Sample
The-MALWARE-Repo-master/Worm/Bumerang.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
The-MALWARE-Repo-master/Worm/Fagot.a.exe
Resource
win7-20240903-en
Behavioral task
behavioral17
Sample
The-MALWARE-Repo-master/Worm/Heap41A.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
The-MALWARE-Repo-master/Worm/Mantas.exe
Resource
win7-20241023-en
Behavioral task
behavioral19
Sample
The-MALWARE-Repo-master/Worm/NadIote/Nadlote.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
The-MALWARE-Repo-master/Worm/Netres.a.exe
Resource
win7-20240903-en
Behavioral task
behavioral21
Sample
The-MALWARE-Repo-master/Worm/Nople.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
The-MALWARE-Repo-master/Worm/Vobfus/Vobus.exe
Resource
win7-20240729-en
Behavioral task
behavioral23
Sample
The-MALWARE-Repo-master/rogues/AdwereCleaner.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
The-MALWARE-Repo-master/rogues/SpySheriff.exe
Resource
win7-20240903-en
General
-
Target
The-MALWARE-Repo-master/Virus/Floxif/Floxif.exe
-
Size
532KB
-
MD5
00add4a97311b2b8b6264674335caab6
-
SHA1
3688de985909cc9f9fa6e0a4f2e43d986fe6d0ec
-
SHA256
812af0ec9e1dfd8f48b47fd148bafe6eecb42d0a304bc0e4539750dd23820a7f
-
SHA512
aaf5dae929e6b5809b77b6a79ab833e548b66fb628afeb20b554d678947494a6804cb3d59bf6bbcb2b14cede1a0609aa41f8e7fe8a7999d578e8b7af7144cb70
-
SSDEEP
12288:l86GkvJFajbhjTpHjq0dfpT1Oc02XEfGdnGwVUNUnEnAE3F:l8lT9PdpwO0fkGwVUSnEnAoF
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral4/files/0x0007000000012118-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral4/files/0x0007000000012118-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 2668 Floxif.exe -
resource yara_rule behavioral4/files/0x0007000000012118-1.dat upx behavioral4/memory/2668-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral4/memory/2668-6-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll Floxif.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2380 2668 WerFault.exe 29 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Floxif.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2668 Floxif.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2668 Floxif.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2668 wrote to memory of 2380 2668 Floxif.exe 30 PID 2668 wrote to memory of 2380 2668 Floxif.exe 30 PID 2668 wrote to memory of 2380 2668 Floxif.exe 30 PID 2668 wrote to memory of 2380 2668 Floxif.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Virus\Floxif\Floxif.exe"C:\Users\Admin\AppData\Local\Temp\The-MALWARE-Repo-master\Virus\Floxif\Floxif.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2668 -s 2042⤵
- Program crash
PID:2380
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD5ccf7e487353602c57e2e743d047aca36
SHA199f66919152d67a882685a41b7130af5f7703888
SHA256eaf76e5f1a438478ecf7b678744da34e9d9e5038b128f0c595672ee1dbbfd914
SHA512dde0366658082b142faa6487245bfc8b8942605f0ede65d12f8c368ff3673ca18e416a4bf132c4bee5be43e94aef0531be2008746c24f1e6b2f294a63ab1486c