Analysis

  • max time kernel
    116s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 04:06

General

  • Target

    d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe

  • Size

    2.1MB

  • MD5

    d2ae7e3c8a6645d54ab67671938c1d40

  • SHA1

    e7363551424d64bcbc3c11426073dff73efd6ed1

  • SHA256

    d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330

  • SHA512

    78e4748ea0c572520fc56754dee3992e5eae8a967fbec725153f5b44623799ce1dd5a5f19f18fa15fb13df7fbb65108ff7fce096dfa9fb1bbdfffb9e83fd5174

  • SSDEEP

    49152:cVlvpIwfPsEbQfXvBIsyBjuv11f1jKwsRAVnB7O:8hpxsE0vJTCjut1qyVnM

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Sets service image path in registry 2 TTPs 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe
    "C:\Users\Admin\AppData\Local\Temp\d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4676
    • C:\Users\Admin\AppData\Local\Temp\d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe
      "C:\Users\Admin\AppData\Local\Temp\d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe" /originalpath "C:\Users\Admin\AppData\Local\Temp\d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N.exe"
      2⤵
      • Drops file in Drivers directory
      • Sets service image path in registry
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: LoadsDriver
      • Suspicious use of AdjustPrivilegeToken
      PID:3988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll

    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • C:\Program Files\Common Files\System\symsrv.dll.000

    Filesize

    175B

    MD5

    1130c911bf5db4b8f7cf9b6f4b457623

    SHA1

    48e734c4bc1a8b5399bff4954e54b268bde9d54c

    SHA256

    eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1

    SHA512

    94e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0

  • C:\Users\Admin\AppData\Local\Temp\d0b82222b7d8db5350383d9b85fca436e8410b36d0b50dcda5c3cc6d12494330N64.exe

    Filesize

    1.1MB

    MD5

    11b0b711d25b7b047f1f7f08de19c102

    SHA1

    8b298412ec523b7d261b460682688d903a226a89

    SHA256

    eeb9eee57fc9198c95b8a8a762ffb7d4959363ef2747d3271d53b32c8f7f0e49

    SHA512

    58c562458795fa7b10d61b186b1c974b224c2eeee1b25d1216b0bc64ccfcc52808506bcfb8589ac7c152772d62ccfd8e2958f41691529e81b7eefc3d93ea6382

  • memory/4676-3-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/4676-73-0x0000000000810000-0x0000000000A27000-memory.dmp

    Filesize

    2.1MB

  • memory/4676-75-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/4676-74-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/4676-81-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/4676-87-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/4676-100-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB