Analysis

  • max time kernel
    102s
  • max time network
    103s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-08-2024 15:07

General

  • Target

    a4d36d6061527d3e3915d97f688e4e50N.exe

  • Size

    1.2MB

  • MD5

    a4d36d6061527d3e3915d97f688e4e50

  • SHA1

    2e4911926d1372f899048e31363708886a5168e2

  • SHA256

    5ef5eb5cd1f22d202ee122e198605c636f779ead5cfc5b2b184555de4ea404ac

  • SHA512

    a8a28fcfdefa49ed629b11d5ac3fa627869d932feadc704452eee990d9b92119307e40d5a9cd64e41f7ca62b15cd038e815041ccaa6ec9f72f9b6a731243d10b

  • SSDEEP

    24576:ELwruNHULnFUonAsTdPkMjwjLukDEIbAsM4SzXzzFlLlnNz8j:ESuN0LignTdPkhjikDH0/zBNz2

Malware Config

Signatures

  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 18 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 34 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies registry class 23 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4d36d6061527d3e3915d97f688e4e50N.exe
    "C:\Users\Admin\AppData\Local\Temp\a4d36d6061527d3e3915d97f688e4e50N.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Windows\SysWOW64\arp.exe
      arp -a
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2964
    • C:\Windows\SysWOW64\arp.exe
      arp -s 10.127.0.1 b6-06-57-28-c7-f2
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:1648
    • C:\Windows\SysWOW64\arp.exe
      arp -s 10.127.255.255 4d-d4-80-e4-7b-1b
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:1432
    • C:\Windows\SysWOW64\arp.exe
      arp -s 49.12.169.208 87-c7-b8-cb-82-b2
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2628
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.22 66-81-91-be-8b-2a
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2516
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.251 0a-48-da-bb-d7-c9
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:4168
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.252 1a-bd-dc-9b-cc-51
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2164
    • C:\Windows\SysWOW64\arp.exe
      arp -s 239.255.255.250 fa-f0-82-32-c3-34
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:3124
    • C:\Windows\SysWOW64\arp.exe
      arp -s 255.255.255.255 f4-80-ca-a7-bf-8a
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:996
    • C:\Windows\SysWOW64\explorer.exe
      explorer C:\Users\Admin\AppData\Local\Temp\a4d36d6061527d3e3915d97f688e4e50N
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1600
    • C:\Windows\SysWOW64\9E3B3C\E37CC5.EXE
      C:\Windows\system32\9E3B3C\E37CC5.EXE
      2⤵
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4456
  • C:\Windows\explorer.exe
    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1912

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll

    Filesize

    72KB

    MD5

    0609f5fe5fee88412b62aacafc43aedc

    SHA1

    e36ebd88d34a8b9af2808eb156f108ffc30d6a26

    SHA256

    b2e599e330c75124b46da9091b2546acff6dddc56d0f21d20e1af892f3ac07d6

    SHA512

    63f2ce803eed240ea27fcbef2658645a654b157dc8b2c630719bbe16de109467b28de81179cc99625c074dec4b8aa1c473798bcf48a3b394c8ea0be9edecc2d0

  • C:\Users\Admin\AppData\Local\Temp\E_N4\cnvpe.fne

    Filesize

    56KB

    MD5

    fb7ea6f8ae09fa7621ee13f86c4f2935

    SHA1

    d93676c39ad0181dad70a662c41fc4c280cce848

    SHA256

    bdc314d45af6a5afaed2663e63817902e80f9a18ba1965947c314b433e05bfb0

    SHA512

    e15111dda54bcab507c20e910f8257d2dec2830bfbc5f69e5286ce37cabb79237ce8fb1c813b2d82fa7bed0c2df89e2940ceebde358162553290224cf0866749

  • C:\Users\Admin\AppData\Local\Temp\E_N4\dp1.fne

    Filesize

    112KB

    MD5

    6d4b2e73f6f8ecff02f19f7e8ef9a8c7

    SHA1

    09c32ca167136a17fd69df8c525ea5ffeca6c534

    SHA256

    fe5783e64aa70fac10c2e42d460732d9770534357329d8bc78576557c165f040

    SHA512

    2fd7a95cb632e9c4ac6b34e5b6b875aae94e73cd4b1f213e78f46dadab4846227a030776461bca08f9d75a1d61a0d45427f7b0c8b71406b7debc14db04b2ce04

  • C:\Users\Admin\AppData\Local\Temp\E_N4\krnln.fnr

    Filesize

    1.1MB

    MD5

    cf46bb62a1ba559ceb0fad7a5d642f28

    SHA1

    80b63dd193e84bfacbe535587dd38471b8ea2c24

    SHA256

    fe4bba1a99b332c8bbd196d3a2f3c78d9edc8f212842ff2efef17eba38427f67

    SHA512

    1f71f31fdc1ef7695d7a6e79218a9192804178bb2af80486de4f8ff3d7e176860813a61fa265bf78fe4ff722a85b72798938d715d8a2a034ac759505197a1058

  • C:\Users\Admin\AppData\Local\Temp\E_N4\shell.fne

    Filesize

    40KB

    MD5

    d54753e7fc3ea03aec0181447969c0e8

    SHA1

    824e7007b6569ae36f174c146ae1b7242f98f734

    SHA256

    192608ff371400c1529aa05f1adba0fe4fdd769fcbf35ee5f8b4f78a838a7ec9

    SHA512

    c25ed4cb38d5d5e95a267979f0f3f9398c04a1bf5822dceb03d6f6d9b4832dfb227f1e6868327e52a0303f45c36b9ba806e75b16bd7419a7c5203c2ecbae838f

  • C:\Windows\SysWOW64\9E3B3C\E37CC5.EXE

    Filesize

    111KB

    MD5

    92cb3a9a0807fa40b62fdad073ba712a

    SHA1

    34c22e6c87fc85242a6b84ad3c2cb32341dae43e

    SHA256

    381f079ba319041c818b55aa1e3a687bd562d3ded1c0bc02eb591c5c031103e8

    SHA512

    99556a91a6183e568f62a47a167dc45bbbb9a8bd561d83d1ccedeb9d7e260252813f204cc70ec099bd0f2649b28aa16e52f5e9f0b9d531d7ccd462c9521583af

  • C:\Windows\SysWOW64\9E3B3C\com.run

    Filesize

    260KB

    MD5

    ce2f773275d3fe8b78f4cf067d5e6a0f

    SHA1

    b7135e34d46eb4303147492d5cee5e1ef7b392ab

    SHA256

    eb8099c0ad2d82d9d80530443e2909f3b34be0844d445e844f1c994476c86d2d

    SHA512

    d733dc01c047be56680629a385abdd2aa1598a2b5459269028446da9097b6f6c1e7ade5b74e3ac3809dd8a3f8d1cbbe7fd669f2762be61f9c38fd4a2cca9e063

  • C:\Windows\SysWOW64\9E3B3C\eAPI.fne

    Filesize

    312KB

    MD5

    936745bac5c873ab1a91478d27894626

    SHA1

    9ed92393f95692339ce03a8f1498f80c727e0555

    SHA256

    edfbe514d330e942ecd50dd7331659d59df27668e762d5a00e43df67f5f08630

    SHA512

    32d15337ab7a62ff25802c04bd782f5be36012f1a5251d962226a8e8e2daa7bc0a35b9cbfb67889d3b9dbc5f6cc51f924bae963ae12619249b22f2cc9aa2bbd4

  • memory/2704-114-0x0000000010000000-0x0000000010032000-memory.dmp

    Filesize

    200KB

  • memory/2704-26-0x0000000002410000-0x0000000002421000-memory.dmp

    Filesize

    68KB

  • memory/2704-0-0x0000000000400000-0x0000000000472000-memory.dmp

    Filesize

    456KB

  • memory/2704-19-0x0000000002FD0000-0x00000000030ED000-memory.dmp

    Filesize

    1.1MB

  • memory/2704-66-0x0000000002450000-0x0000000002464000-memory.dmp

    Filesize

    80KB

  • memory/2704-12-0x0000000000403000-0x0000000000404000-memory.dmp

    Filesize

    4KB

  • memory/2704-32-0x0000000002430000-0x000000000244E000-memory.dmp

    Filesize

    120KB

  • memory/2704-3-0x0000000010000000-0x0000000010032000-memory.dmp

    Filesize

    200KB

  • memory/2704-113-0x0000000000400000-0x0000000000472000-memory.dmp

    Filesize

    456KB

  • memory/4456-78-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB

  • memory/4456-95-0x0000000002FC0000-0x0000000002FDE000-memory.dmp

    Filesize

    120KB

  • memory/4456-108-0x0000000002FE0000-0x000000000303D000-memory.dmp

    Filesize

    372KB

  • memory/4456-91-0x0000000002EA0000-0x0000000002EB1000-memory.dmp

    Filesize

    68KB

  • memory/4456-85-0x0000000002220000-0x000000000226A000-memory.dmp

    Filesize

    296KB

  • memory/4456-121-0x0000000000400000-0x000000000041F000-memory.dmp

    Filesize

    124KB