Overview
overview
10Static
static
6SamFlash.exe
windows11-21h2-x64
3data/AdbWinApi.dll
windows11-21h2-x64
3data/AdbWinUsbApi.dll
windows11-21h2-x64
3data/adb.exe
windows11-21h2-x64
3data/cam.apk
windows11-21h2-x64
3data/com.apk
windows11-21h2-x64
3data/fastboot.exe
windows11-21h2-x64
3data/frp.bin
windows11-21h2-x64
3data/libus...er.exe
windows11-21h2-x64
1data/libus...b0.dll
windows11-21h2-x64
1data/libus...b0.sys
windows11-21h2-x64
1data/libus...er.exe
windows11-21h2-x64
3data/libus...b0.sys
windows11-21h2-x64
1data/libus...86.dll
windows11-21h2-x64
10data/loade...9c.bin
windows11-21h2-x64
3data/loade...9e.bin
windows11-21h2-x64
3data/loade...50.bin
windows11-21h2-x64
3data/loade...15.bin
windows11-21h2-x64
3data/loade...ca.bin
windows11-21h2-x64
3data/loade...57.bin
windows11-21h2-x64
3data/loade...43.bin
windows11-21h2-x64
3data/loade...cf.bin
windows11-21h2-x64
3data/loade...36.bin
windows11-21h2-x64
3data/loade...2c.bin
windows11-21h2-x64
3ycLcp.dll
windows11-21h2-x64
1Analysis
-
max time kernel
434s -
max time network
456s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
27-12-2024 11:11
Behavioral task
behavioral1
Sample
SamFlash.exe
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
data/AdbWinApi.dll
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
data/AdbWinUsbApi.dll
Resource
win11-20241007-en
Behavioral task
behavioral4
Sample
data/adb.exe
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
data/cam.apk
Resource
win11-20241023-en
Behavioral task
behavioral6
Sample
data/com.apk
Resource
win11-20241007-en
Behavioral task
behavioral7
Sample
data/fastboot.exe
Resource
win11-20241007-en
Behavioral task
behavioral8
Sample
data/frp.bin
Resource
win11-20241007-en
Behavioral task
behavioral9
Sample
data/libusb/x64/install-filter.exe
Resource
win11-20241007-en
Behavioral task
behavioral10
Sample
data/libusb/x64/libusb0.dll
Resource
win11-20241007-en
Behavioral task
behavioral11
Sample
data/libusb/x64/libusb0.sys
Resource
win11-20241007-en
Behavioral task
behavioral12
Sample
data/libusb/x86/install-filter.exe
Resource
win11-20241007-en
Behavioral task
behavioral13
Sample
data/libusb/x86/libusb0.sys
Resource
win11-20241007-en
Behavioral task
behavioral14
Sample
data/libusb/x86/libusb0_x86.dll
Resource
win11-20241007-en
Behavioral task
behavioral15
Sample
data/loader/079fc51e57460e4ea9ccc9c98d08ee4728a1109c.bin
Resource
win11-20241023-en
Behavioral task
behavioral16
Sample
data/loader/27f620d71722f964eb2ccc1c0fb7fcbd48d4e79e.bin
Resource
win11-20241007-en
Behavioral task
behavioral17
Sample
data/loader/48a2c64ef41761a8d84c9b14b44c5a437f5c2250.bin
Resource
win11-20241007-en
Behavioral task
behavioral18
Sample
data/loader/4f2ee5147615362828d1e1c23b0a42c7de646515.bin
Resource
win11-20241007-en
Behavioral task
behavioral19
Sample
data/loader/58e8fc27a8543e11fd2ccaf98fbe261448bc8aca.bin
Resource
win11-20241007-en
Behavioral task
behavioral20
Sample
data/loader/66ff4d4b730cebb967383a650b7cefbd8d681c57.bin
Resource
win11-20241007-en
Behavioral task
behavioral21
Sample
data/loader/674ac4a88d37e0cc585f310e53df597d8ad88c43.bin
Resource
win11-20241007-en
Behavioral task
behavioral22
Sample
data/loader/88e16eb57235e6a900dac581d6c2bc463f7061cf.bin
Resource
win11-20241007-en
Behavioral task
behavioral23
Sample
data/loader/8ae23cbdd3b5f3ee9037c7377ffa2dad8bf7c036.bin
Resource
win11-20241007-en
Behavioral task
behavioral24
Sample
data/loader/d1a8e970429c5e6795db98bd3cadbdeb879a392c.bin
Resource
win11-20241023-en
Behavioral task
behavioral25
Sample
ycLcp.dll
Resource
win11-20241007-en
General
-
Target
data/libusb/x86/libusb0_x86.dll
-
Size
142KB
-
MD5
8145fa60f4a03ebea156df68f8c6f948
-
SHA1
3cf02457805ea647bd6153bc7401521a94eacc5f
-
SHA256
4eeabdd57ca7b7028e3981c43fb92494f93c752c2032cf33e0ec9da01e3e4a9a
-
SHA512
ea9c6c28a7ca5d112ab12f437495c079ab25243cf33d86098ea34683ac6d7a270dce8df5371ae9208c25917d2e249c7cb2584f95ea1f2442fba92e1673ec30cf
-
SSDEEP
3072:jzwLjtSIiRsjNh5IlmBA2lQBV+UdE+rECWp7hKh2Pqt1o:jS0nREAKOBV+UdvrEFp7hKsD
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral14/files/0x0009000000029ed0-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral14/files/0x0009000000029ed0-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 760 rundll32.exe -
resource yara_rule behavioral14/files/0x0009000000029ed0-1.dat upx behavioral14/memory/760-4-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral14/memory/760-6-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll rundll32.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 760 rundll32.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2488 wrote to memory of 760 2488 rundll32.exe 77 PID 2488 wrote to memory of 760 2488 rundll32.exe 77 PID 2488 wrote to memory of 760 2488 rundll32.exe 77
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\data\libusb\x86\libusb0_x86.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\data\libusb\x86\libusb0_x86.dll,#12⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:760
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab