Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-02-2025 05:32

General

  • Target

    f55abdcb957b5accd17e62137f25cda7c5d420c5d89b720a552d089e02806c9aN.dll

  • Size

    158KB

  • MD5

    9bab59bcfa1b02a440981fc381cf76f0

  • SHA1

    af8b2709a42913a993eccfec6240c421c6fcf247

  • SHA256

    f55abdcb957b5accd17e62137f25cda7c5d420c5d89b720a552d089e02806c9a

  • SHA512

    28777ca2868d77f42ddb8e613e184ecb54905b7e8881d0e09fabeb282ca25883c91fa14996f3f2fe4d19ec19eea8cdb2f2dd4d5dc07dc8c00a143577a03e2db6

  • SSDEEP

    3072:0l9bhU676gWoJpxUpecbiya82lQBV+UdE+rECWp7hKdk9t:0vbh9SoXQecbiQBV+UdvrEFp7hKC9t

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f55abdcb957b5accd17e62137f25cda7c5d420c5d89b720a552d089e02806c9aN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2552
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f55abdcb957b5accd17e62137f25cda7c5d420c5d89b720a552d089e02806c9aN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files\Common Files\System\symsrv.dll

    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/2560-3-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2560-5-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB