Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-12-2024 16:21
Static task
static1
Behavioral task
behavioral1
Sample
Floxif.exe
Resource
win7-20240903-en
General
-
Target
Floxif.exe
-
Size
532KB
-
MD5
00add4a97311b2b8b6264674335caab6
-
SHA1
3688de985909cc9f9fa6e0a4f2e43d986fe6d0ec
-
SHA256
812af0ec9e1dfd8f48b47fd148bafe6eecb42d0a304bc0e4539750dd23820a7f
-
SHA512
aaf5dae929e6b5809b77b6a79ab833e548b66fb628afeb20b554d678947494a6804cb3d59bf6bbcb2b14cede1a0609aa41f8e7fe8a7999d578e8b7af7144cb70
-
SSDEEP
12288:l86GkvJFajbhjTpHjq0dfpT1Oc02XEfGdnGwVUNUnEnAE3F:l8lT9PdpwO0fkGwVUSnEnAoF
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x0010000000013439-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0010000000013439-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 628 Floxif.exe -
resource yara_rule behavioral1/files/0x0010000000013439-1.dat upx behavioral1/memory/628-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/628-7-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll Floxif.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2664 628 WerFault.exe 30 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Floxif.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 628 Floxif.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 628 wrote to memory of 2664 628 Floxif.exe 31 PID 628 wrote to memory of 2664 628 Floxif.exe 31 PID 628 wrote to memory of 2664 628 Floxif.exe 31 PID 628 wrote to memory of 2664 628 Floxif.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\Floxif.exe"C:\Users\Admin\AppData\Local\Temp\Floxif.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 628 -s 2242⤵
- Program crash
PID:2664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
72KB
MD5ccf7e487353602c57e2e743d047aca36
SHA199f66919152d67a882685a41b7130af5f7703888
SHA256eaf76e5f1a438478ecf7b678744da34e9d9e5038b128f0c595672ee1dbbfd914
SHA512dde0366658082b142faa6487245bfc8b8942605f0ede65d12f8c368ff3673ca18e416a4bf132c4bee5be43e94aef0531be2008746c24f1e6b2f294a63ab1486c