Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10/01/2025, 02:02

General

  • Target

    6865501729dcafaa534ac43ce42f26f4a803be124857270b5d6b0efc425be856.exe

  • Size

    182KB

  • MD5

    e0c3689faff06bf07a53b23fe1badcd8

  • SHA1

    4e4b638bbddeba522aa047737b5a5795fc06009d

  • SHA256

    6865501729dcafaa534ac43ce42f26f4a803be124857270b5d6b0efc425be856

  • SHA512

    30857b8b22f058cb82be20a60563285eea3c47ef51c01d30e248a603307fb76e39b9f98b17658dea030947d567526e35241d3a1d7b5d4ee35d4ecfcb2a5342e1

  • SSDEEP

    3072:O2MvnggZ4R5bceqov19y6WXOsQvVqRlkM4OAD/KLznBuB2JA2BjfU:LM/ghceqoa6hsQvMRlkM4RD/qzMfUo

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • Network Service Discovery 1 TTPs 1 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6865501729dcafaa534ac43ce42f26f4a803be124857270b5d6b0efc425be856.exe
    "C:\Users\Admin\AppData\Local\Temp\6865501729dcafaa534ac43ce42f26f4a803be124857270b5d6b0efc425be856.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\arp.exe
      arp -a
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll

    Filesize

    71KB

    MD5

    4fcd7574537cebec8e75b4e646996643

    SHA1

    efa59bb9050fb656b90d5d40c942fb2a304f2a8b

    SHA256

    8ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d

    SHA512

    7f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e

  • memory/2236-3-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2236-9-0x0000000000A90000-0x0000000000AAA000-memory.dmp

    Filesize

    104KB

  • memory/2236-8-0x000000006FFF0000-0x0000000070000000-memory.dmp

    Filesize

    64KB

  • memory/2236-7-0x000000006FFF0000-0x0000000070000000-memory.dmp

    Filesize

    64KB

  • memory/2236-6-0x000000006FFF0000-0x0000000070000000-memory.dmp

    Filesize

    64KB

  • memory/2236-5-0x000000006FFF0000-0x0000000070000000-memory.dmp

    Filesize

    64KB

  • memory/2236-12-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB