Analysis

  • max time kernel
    95s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2024 17:46

General

  • Target

    2024-12-03_7aa4a0ccde2fde9417a8aa793b70239e_floxif_mafia.exe

  • Size

    2.4MB

  • MD5

    7aa4a0ccde2fde9417a8aa793b70239e

  • SHA1

    f9625eafde4684d56b2798c96dc9bbdce4322627

  • SHA256

    7b7e6bd22c71f6ff35be22d9fff5106874004d509c10f3cf2d11b375ab03c8ff

  • SHA512

    9f444e37502e949a03c49566e130d98975db71c729acba87d60863e68e2a292f7ecb37c23a04e2b4eb5568416b6164694f0ffd7d7ccab7a928907d80a12c7d9b

  • SSDEEP

    49152:upuE7AkqIxGrGYyZa/tgrYJUGfZC3wA6EylfwEaFW31qwB:dE7AfrlyutLxC3sEwwM3UwB

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 42 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 2 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-12-03_7aa4a0ccde2fde9417a8aa793b70239e_floxif_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-12-03_7aa4a0ccde2fde9417a8aa793b70239e_floxif_mafia.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3964
    • C:\Windows\SysWOW64\arp.exe
      arp -a
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2496
    • C:\Windows\SysWOW64\arp.exe
      arp -s 10.127.0.1 8f-7c-3c-c7-9e-33
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:1176
    • C:\Windows\SysWOW64\arp.exe
      arp -s 10.127.255.255 60-c9-c4-b6-de-ce
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2332
    • C:\Windows\SysWOW64\arp.exe
      arp -s 49.12.169.207 f8-bb-00-53-24-18
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:3664
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.22 27-a8-a0-59-6e-e3
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:4420
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.251 4e-fa-fe-b8-84-54
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:1888
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.252 69-00-57-07-fb-6a
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:1960
    • C:\Windows\SysWOW64\arp.exe
      arp -s 239.255.255.250 80-4e-2b-8a-5e-6b
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2664
    • C:\Windows\SysWOW64\arp.exe
      arp -s 255.255.255.255 e6-cc-64-52-4f-07
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2932
    • C:\Users\Admin\AppData\Local\Temp\minidownload.exe
      "C:\Users\Admin\AppData\Local\Temp\minidownload.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:3620
    • C:\Program Files (x86)\SogouSoftware\SogouSoftware.exe
      "C:\Program Files (x86)\SogouSoftware\SogouSoftware.exe" /Loader /DownLoad?status=true&softurl=https%3A%2F%2Fxiazai.sogou.com%2Fcomm%2Fredir%3Fsoftdown%3D1%26u%3DG30HdQ8G4ngDpbEHfW1gEXYhwD6lzpDc8HlTAHx7scbrxDthotkHK0HexvlOWvJbJd76eqnPU0MQPeaLH3gS2w..%26pcid%3D-2241203717467645359%26fr%3Dxiazai%26source%3Dxixi%26filename%3Dpdfwjt.zip&iconurl=https%3A%2F%2Fpic.cr173.com%2Fup%2F2014-4%2F201449152326.jpg&softname=PDF%E8%BD%AC%E6%8D%A2%E9%80%9A&softsize=19.05MB
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • System Location Discovery: System Language Discovery
      PID:1100

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\SogouSoftware\SogouSoftware.exe

    Filesize

    232KB

    MD5

    0bc2d003fcfe3fa65f4c3ba7a015fa41

    SHA1

    72ed85bc1c57259b4f2ed36d16ce3fed4e30607c

    SHA256

    388069590fb9569b6c498f941d0565416cb52fc803648ee21b8c59917c63eb4b

    SHA512

    ae8d83e6ca21ee9b0d5e5845fac3a4dc01c6038243da36b4360b2f42763478265cdafc89072c47672b9738de1930e5e5191e2bf91715055cbd16a949d313ff24

  • C:\Program Files (x86)\SogouSoftware\SogouSoftwareLoader.dll

    Filesize

    450KB

    MD5

    b1ce2dba9515e144908aa34ac77f5a46

    SHA1

    0a3e601eeba273a16d815c5e59793eb73db9daad

    SHA256

    5a7349e46f16ec394af8575b666c132c010bacaa2c59da472b842ffeccc5623f

    SHA512

    d0a78b5de9126b8126b531fb8f72ae375aac898930dccd8a61f173c28470895daab56b368c34a5925020dfdc642785651445967904d8756bb1ce7c1d2f95525a

  • C:\Program Files (x86)\SogouSoftware\download\download\.svn\prop-base\atl71.dll.svn-base

    Filesize

    53B

    MD5

    113136892f2137aa0116093a524ade0b

    SHA1

    a0284943f8ddfe69ceec90833e66d96bdf4a97f0

    SHA256

    ebbf7e8800c3446bc3a195fa53573bde1073b0bf7581a614372f1391a9286d02

    SHA512

    d3201cc19ae702a9813aa8bc39612ebaa48138903e9ede64dcadff213691f6e711876aa4fa083887c545325d5d8bf70649523c528090542459f2b01697180e99

  • C:\Program Files\Common Files\System\symsrv.dll

    Filesize

    71KB

    MD5

    4fcd7574537cebec8e75b4e646996643

    SHA1

    efa59bb9050fb656b90d5d40c942fb2a304f2a8b

    SHA256

    8ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d

    SHA512

    7f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C

    Filesize

    471B

    MD5

    61e1b4b3e97b183e5672694123f5888b

    SHA1

    c11dfbb36eba9c5c8a65167607b09d86fdbdec9c

    SHA256

    2f5e86b5b20459199833a406eb39e31ce9c78689578bc4f93d9f448db32bf439

    SHA512

    11e67120cd90d997f4632903d3bb302dd2ecf2c0abae0cfead650e6b9e05b9a78dc98db1dd4138701e03408d98eb4de859dea736e3f13871897657498e61b201

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FE2BD01AB6BC312BF0DADE7F797388F_896832C6BC857CFAEA9E59E166B13E2C

    Filesize

    398B

    MD5

    f3d8670429c0604ae111d081ba7e1358

    SHA1

    8b7e9af8a9a10c074de399b12534996c1bf81a55

    SHA256

    0be9f5ca6df7d1ada7b9cb585625005007823c157caf98c1582abadecf43ef41

    SHA512

    d11ba547c8bbd5d7ecc4fa6f01281d0e37fb2028cf4e8704f4f6d3e5aa70334f03826435a572352f30ea3bb6cb97e49873ed54f25627783779c91da61b613ad0

  • C:\Users\Admin\AppData\Local\Temp\minidownload.exe

    Filesize

    1.9MB

    MD5

    0618e9851ea4a522abeded8d40c2f19e

    SHA1

    c6772967fdf545e32d28f3b46e97aec5b9ff99f5

    SHA256

    506c374fbdf14420306e2da8d123c2138c2ceabd2046178317508a25949d3dc4

    SHA512

    b8c4816d81aa14646a3b690da76c0d33f59b7d419305638747503dba6bb84a63b906fe7d0ced59850ad25db37c1e0e6f3bd614a902f2f5ffb3d2bf74ec4e571f

  • memory/3964-2-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3964-6-0x0000000000FF1000-0x0000000000FF2000-memory.dmp

    Filesize

    4KB

  • memory/3964-71-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3964-68-0x0000000000FF0000-0x000000000123A000-memory.dmp

    Filesize

    2.3MB