Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 21:23

General

  • Target

    d0017b52249568da59d8221f57a24a31f902a81233a80c40a3a2558c21e9c686N.dll

  • Size

    1.7MB

  • MD5

    3c0de83ce19871d58c88715c13a22be0

  • SHA1

    11f4d97d5d2061f1093d6003a4b7496f0873c3e7

  • SHA256

    d0017b52249568da59d8221f57a24a31f902a81233a80c40a3a2558c21e9c686

  • SHA512

    0e3643017431393fac4882c0d0e5d83b526be4dda873d477757679ba026f48a79ef60de073c3f3005de446d6bcb399813ebc426d72dd19218659d988578b3cb5

  • SSDEEP

    24576:RcHPcgkDwhpEPQzH/tX4hzRBqXJk3wbFJjTib7DllUD47SDXj/KOYc5AmfQQRAHf:OrylBUbybfOTvDAIVRkokHT9krrkQ1qD

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • Network Service Discovery 1 TTPs 1 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\d0017b52249568da59d8221f57a24a31f902a81233a80c40a3a2558c21e9c686N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\d0017b52249568da59d8221f57a24a31f902a81233a80c40a3a2558c21e9c686N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:1464
      • C:\Windows\SysWOW64\arp.exe
        arp -a
        3⤵
        • Network Service Discovery
        PID:2476

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\SogouPY.users\acc.dat.wtm

    Filesize

    80B

    MD5

    3d548fe3e4e418e5a84e28d49911c370

    SHA1

    792ddd93b33303025c876ad972a75bec15bf2d47

    SHA256

    ff3b398cf32619858d53e1571e86220368020af8f788395161a046191aa707fd

    SHA512

    c6a337585c2347dd0757d4f4256116619ae88888b8f3bb6c7b618d2664fcaf0cc32e3e4d410bb8fd1efe361fa92ef07258265fbf5341367a46239c12972fef81

  • \Program Files\Common Files\System\symsrv.dll

    Filesize

    71KB

    MD5

    4fcd7574537cebec8e75b4e646996643

    SHA1

    efa59bb9050fb656b90d5d40c942fb2a304f2a8b

    SHA256

    8ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d

    SHA512

    7f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e

  • memory/1464-3-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1464-21-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB