Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    24-12-2024 03:41

General

  • Target

    1de063e0db5d29746136f7884fc06adf6cee5800b6ec3e0c3c3bf0ff73ac89f7.dll

  • Size

    198KB

  • MD5

    fc8b336d12657eec8394bc7c3ea98d66

  • SHA1

    73924a761e7c043834b5bbf54a89b5444074ede4

  • SHA256

    1de063e0db5d29746136f7884fc06adf6cee5800b6ec3e0c3c3bf0ff73ac89f7

  • SHA512

    cfb1e13b5148ca9c822a3bf333570bcf2f8fbba99cd09e3c9f637ee91d3a1e4f88311b8d64696dc26599af74da6c791b53c757844bc07a8f0baf9a8e8e51657f

  • SSDEEP

    6144:GbMs43blaMf+gJvoK3SBV+UdvrEFp7hKQ:GbfuJ+g+KiBjvrEH7T

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\1de063e0db5d29746136f7884fc06adf6cee5800b6ec3e0c3c3bf0ff73ac89f7.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\1de063e0db5d29746136f7884fc06adf6cee5800b6ec3e0c3c3bf0ff73ac89f7.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2468
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2468 -s 360
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll

    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/2468-3-0x0000000000170000-0x00000000001A0000-memory.dmp

    Filesize

    192KB

  • memory/2468-7-0x0000000000170000-0x00000000001A0000-memory.dmp

    Filesize

    192KB

  • memory/2468-6-0x0000000010000000-0x0000000010022000-memory.dmp

    Filesize

    136KB