Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 07:32

General

  • Target

    2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe

  • Size

    8.3MB

  • MD5

    240f2da53a1b503481648e1f9711af70

  • SHA1

    b0066d94308da0e1710a32c85b49e3af9d9638c2

  • SHA256

    2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003

  • SHA512

    30383e99194254cea8d55480f4dadf89c0b0fb3836e7dd0b6f784edcecd5d4a75a3a9e09816a5dd878ab9a8b347c3d329b3bb3484387f72978d2390bea5472f4

  • SSDEEP

    196608:78fUVShpTzJWVeGSW4IKHDuAQ97H4rQ3spho1erEzB5JpqjgH6fr6:gfLnTzJ+xSFI2uTH4rKqEzBugae

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 29 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 18 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe
    "C:\Users\Admin\AppData\Local\Temp\2411119a77aedf855e9ab748ab6833ccfbd9af70657854d21c62463b39444003N.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\SysWOW64\arp.exe
      arp -a
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:1972
    • C:\Windows\SysWOW64\arp.exe
      arp -s 10.127.0.1 16-ab-a0-ca-23-41
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2276
    • C:\Windows\SysWOW64\arp.exe
      arp -s 10.127.255.255 1b-ec-62-cc-6c-9b
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2320
    • C:\Windows\SysWOW64\arp.exe
      arp -s 37.27.61.184 c7-07-48-65-be-17
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:1484
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.22 a2-0c-53-05-96-00
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2072
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.251 16-8a-36-78-02-8b
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2372
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.252 02-7e-84-09-c0-4e
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2572
    • C:\Windows\SysWOW64\arp.exe
      arp -s 239.255.255.250 04-c4-0a-dd-4a-0f
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2228
    • C:\Windows\SysWOW64\arp.exe
      arp -s 255.255.255.255 90-df-ba-d3-65-6d
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2476
    • C:\Users\Admin\AppData\Local\Temp\pftE301~tmp\Disk1\Setup.exe
      "C:\Users\Admin\AppData\Local\Temp\pftE301~tmp\Disk1\Setup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      PID:1236
      • C:\Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\IKernel.exe
        "C:\Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\IKernel.exe" -RegServer
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        PID:2520
    • C:\Windows\SysWOW64\arp.exe
      arp -d
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2020
  • C:\PROGRA~2\COMMON~1\INSTAL~1\Engine\6\INTEL3~1\IKernel.exe
    C:\PROGRA~2\COMMON~1\INSTAL~1\Engine\6\INTEL3~1\IKernel.exe -Embedding
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    PID:1444
    • C:\Program Files (x86)\Common Files\InstallShield\engine\6\Intel 32\iKernel.exe
      "C:\Program Files (x86)\Common Files\InstallShield\engine\6\Intel 32\iKernel.exe" /REGSERVER
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\PROGRA~2\COMMON~1\INSTAL~1\Engine\6\INTEL3~1\corecomp.ini

    Filesize

    27KB

    MD5

    62d5f9827d867eb3e4ab9e6b338348a1

    SHA1

    828e72f9c845b1c0865badaef40d63fb36447293

    SHA256

    5214789c08ee573e904990dcd29e9e03aaf5cf12e86fae368005fd8f4e371bd5

    SHA512

    b38bb74dc2e528c2a58a7d14a07bd1ecaaf55168b53afc8f4718f3bf5d6f8c8b922b98551a355ebb1009f23cff02fd8596413468993a43756c4de7dfed573732

  • C:\Program Files (x86)\Common Files\InstallShield\IScript\iscript.dll

    Filesize

    220KB

    MD5

    b2f7e6dc7e4aae3147fbfc74a2ddb365

    SHA1

    716301112706e93f85977d79f0e8f18f17fb32a7

    SHA256

    4f77a9018b6b0d41151366e9acab3397416d114fc895703deb82b20f40116ad1

    SHA512

    e6ae396bd9b4f069b5fafe135c0f83718cc236d1cf9007db7305bd5442c86483c0f1e0fad9cd6d547e8715278e23e6fafa973c63ebbe998a31a2153dbbbe7f83

  • C:\Users\Admin\AppData\Local\Temp\pftE301~tmp\Disk1\IKernel.ex_

    Filesize

    338KB

    MD5

    93b63f516482715a784bbec3a0bf5f3a

    SHA1

    2478feca446576c33e96e708256d4c6c33e3fa68

    SHA256

    fbf95719b956b548b947436e29feb18bb884e01f75ae31b05c030ebd76605249

    SHA512

    2c8f29dda748e21231ab8c30c7a57735104b786120bb392eb1c20a320f2dddde392d136fd0c70853bb9af851bbe47df2955d8f9d5973b64870ac90bd12d2dd70

  • C:\Users\Admin\AppData\Local\Temp\pftE301~tmp\Disk1\data1.cab

    Filesize

    426KB

    MD5

    20e8ba9dae06548d08bb73861f7c82a1

    SHA1

    39d404b97f072a844d6cf23c263d1019ae436d3f

    SHA256

    37b3c25ad12ed2c5f44fe7d8abcd58c9f24e0d6e6a00343cb50fad93ad4ea00c

    SHA512

    37e54969c5fc7e2ae647d132a88a818f4b7e2d072972642b7df7329970a75bd78b3b43234083f4fde4fde771534fcfb868ccf2855994540edeceb1fcf3aa1c98

  • C:\Users\Admin\AppData\Local\Temp\pftE301~tmp\Disk1\layout.bin

    Filesize

    435B

    MD5

    be565c56b9c33dd0e0f0c2f417b3fe6f

    SHA1

    c701b5c5f1b91ae51c35bfb23dae78ad812d0e2d

    SHA256

    c8e4ef3b1d5f64088056c46c0935c022753f8f89416b318a1b43cb78f673f299

    SHA512

    5a488636fdab9386037a604f77dcb0a3a2ce871cf63b287a5f4d4fdc1c9b54177850c34bd28e4243bea358e9e97434d7fe7f0b6782a865679b3d174d2b385f7d

  • C:\Users\Admin\AppData\Local\Temp\pftE301~tmp\Disk1\setup.bmp

    Filesize

    454KB

    MD5

    6c00dff2a6e6811149987b3600bd32a9

    SHA1

    cb5bf0affc6c0d1f3f027b5174891374f1012585

    SHA256

    2b7ad50ee8189832abeae5d8eb40a61be66d2ccb14cebed318eb007e742018f1

    SHA512

    1ba2494cf8229214060af8e047a02328136a04e07cb6f82c6dcd79628f9da3b8cff0d695dcc71761bf89eccdb53eface26955c8ee7efecdd8e7b6f92f537ba3e

  • C:\Users\Admin\AppData\Local\Temp\pftE301~tmp\Disk1\setup.ini

    Filesize

    103B

    MD5

    2cddb07b98901d644e6f195c838f7154

    SHA1

    dca2dbf7ba56bb15338547f741b174cd49d01035

    SHA256

    0c355be9deef9d6bad7c6e7240358d812ee67e4c78e094ad884e22c8001cd84b

    SHA512

    156d4897c1a7588f03543bbfb31734daf209f6cd757cfb5532772d9d1557fb009b5bc189653fc55d5541ce975e6b8f768e63cb86e949d0592918951814bdf435

  • C:\Users\Admin\AppData\Local\Temp\pftE301~tmp\Disk1\setup.inx

    Filesize

    137KB

    MD5

    6ae5cafc291c001bf39873b968c83d20

    SHA1

    bd5f3ca614356571a38eba4bdf63a2eb63e9d907

    SHA256

    6c04ccfa8206add9a10672e1dbc4c2b6b97371b30fe41f0e592bd21a44879af2

    SHA512

    fc25d5cac6e6fd73868a802907d2eb66b12351f9d3b119d94a1bfbc64b83864dd2db54fec15a962591ccaa9de15b6d892a123a7ab9ddabe59369e5ec254551d9

  • C:\Users\Admin\AppData\Local\Temp\pftE301~tmp\pftw1.pkg

    Filesize

    8.0MB

    MD5

    04aff77a5d1891c9bcebcedeab805307

    SHA1

    873d1e4e14a8d2fa2839fa779bd5885bc8a24524

    SHA256

    61b74cd289ef16e334b251670f8a1c24587a0404c8f50555cd241b128ea0c1d3

    SHA512

    8b28cd4376149ae72183763f78ad96cabf5dac0723b253693cff657a71316a05caa4da26462fbc8dcc5c00ffb724309049d989121cfadc13721b45b3f67834e4

  • C:\Users\Admin\AppData\Local\Temp\plfE2C1.tmp

    Filesize

    3KB

    MD5

    dad1c09101343863f8a5ddecfa573c3b

    SHA1

    75c2a3effe75638f72f1cd858aec9c9f142209bc

    SHA256

    d612225e5483dfae774475fe0d6bac215c8aaa53607a9c8396ad70f23b23c015

    SHA512

    3aa28f77b0566efc697e2f40a304988f4b8c85ceca9b79c9f391378adc47f43366a836c362ca074148b45c4857c4c3fd4e792b9f51223de4a3a687fae51f5180

  • \??\c:\users\admin\appdata\local\temp\pfte301~tmp\disk1\data1.hdr

    Filesize

    13KB

    MD5

    fef07d52b1c715112c9588646276750d

    SHA1

    b1f350e3c7a4368dd1e59d112cda53e3ae625c44

    SHA256

    3eb42e89dc8c0a1eba2cdc4df3e8081e427386d726607b5e472d62c52cafaa03

    SHA512

    33671149b4ca486eff206f5bd34eea25506a09220649d8c19386503c252647f12a8b0b7d3ed642605bffa279c9a4e2397a426324a0e579ad5ac9aa047cebf458

  • \Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\IKernel.exe

    Filesize

    600KB

    MD5

    b3fd01873bd5fd163ab465779271c58f

    SHA1

    e1ff9981a09ab025d69ac891bfc931a776294d4d

    SHA256

    985eb55ecb750da812876b8569d5f1999a30a24bcc54f9bab4d3fc44dfedb931

    SHA512

    6674ab1d65da9892b7dd2fd37f300e087f58239262d44505b53379c676fd16da5443d2292aeaae01d3e6c40960b12f9cac651418c827d2a33c29a6cdf874be43

  • \Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\ctor.dll

    Filesize

    76KB

    MD5

    003a6c011aac993bcde8c860988ce49b

    SHA1

    6d39d650dfa5ded45c4e0cb17b986893061104a7

    SHA256

    590be865ddf8c8d0431d8f92aa3948cc3c1685fd0649d607776b81cd1e267d0a

    SHA512

    032aba4403eb45646aa1413fdc6c5d08baab4d0306d20b4209e70c84e47f6b72e68457bbc4331a5f1a5fa44aa776a89eb9fd29d0d956fa2fe11364c26ab09ee7

  • \Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\ctor.dll.tmp

    Filesize

    156KB

    MD5

    3994f101a8b8e2c84f5e17bbc85a490c

    SHA1

    474372b6bd6d95b43e1c6c213f4ba78ac5b084e4

    SHA256

    43138bff89fe21154c15ecce133a9d4b72b3c215d39d640af69c96b05b2c3bbb

    SHA512

    6bfcf9a5e0e52227f246cc88bbc905746626d192454046a512df6110724ee81e4d1629c49899f7b933783329eb0b69dc8e4c9cbd8d02f84b4b4327fd5212a5f5

  • \Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\iuser.dll

    Filesize

    172KB

    MD5

    377765fd4de3912c0f814ee9f182feda

    SHA1

    a0ab6a28f4ba057d5eae5c223420eb599cd4d3b1

    SHA256

    8efcbd8752d8bbfd7ee559502d1aa28134c9bf391bf7fc5ce6fdfd4473599afb

    SHA512

    31befb11715f78043b7684287b4086ce003cb66f97c6eff8c2b438eae29045d8856172c6b898be9f08c139edc4647c2bce000da497aed208b7a5a69d4d90c710

  • \Program Files (x86)\Common Files\InstallShield\Engine\6\Intel 32\objectps.dll

    Filesize

    32KB

    MD5

    8f02b204853939f8aefe6b07b283be9a

    SHA1

    c161b9374e67d5fa3066ea03fc861cc0023eb3cc

    SHA256

    32c6ad91dc66bc12e1273b1e13eb7a15d6e8f63b93447909ca2163dd21b22998

    SHA512

    8df23b7d80a4dd32c484ca3bd1922e11938d7ecda9fc5fd5045eed882054efca7b7131ea109c4f20d8279845ffeb50ef46fb7419d190b8cf307eb00168746e59

  • \Program Files\Common Files\System\symsrv.dll

    Filesize

    71KB

    MD5

    4fcd7574537cebec8e75b4e646996643

    SHA1

    efa59bb9050fb656b90d5d40c942fb2a304f2a8b

    SHA256

    8ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d

    SHA512

    7f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e

  • \Users\Admin\AppData\Local\Temp\pftE301~tmp\Disk1\Setup.exe

    Filesize

    162KB

    MD5

    aecc6a163878ceea3ec1bf8cf9fcff28

    SHA1

    7c04c09fba6411e896b0d8226b29bfce418b20cf

    SHA256

    6e16cbb0ff6ec17ce13671a0cdd7d86aaf8884f63e6b3b9250d086ec8f2006a0

    SHA512

    e9c71b855e7cd88de106d58d70f88b82b3ae4db76606146aa767ed801d8ad471e29a945e9c44de1d3d6fad31302120e70b57af9545c952c3ad12d2ffd0a073e8

  • \Users\Admin\AppData\Local\Temp\pftE301~tmp\Disk1\Setup.exe.tmp

    Filesize

    242KB

    MD5

    17847d3f570ff76370d29fa0e242d0f4

    SHA1

    73cb9e49e5ab8a388f7ace2968bdd51a368aa1a3

    SHA256

    e9c04bdaece7943f72266320f439094e56577c65b397da5a3a306585a089b03b

    SHA512

    21fe07e9b4a0ef4329cd921fcb17e89688d0a1cfab959ba7a4749570dd0ea6d0e0f0cc4c45354c1d5fe353dc2a6cefe9d89653c07838aa0cf863a55d4a7d35e3

  • \Users\Admin\AppData\Local\Temp\{8F5483B3-D9B9-4C8E-BF01-B30CC1707EE0}\_IsRes.dll

    Filesize

    188KB

    MD5

    d3b08772f8f8370b2550b9208ee3b5a2

    SHA1

    04fb58eccabc82043029951aac0be56db52abcc8

    SHA256

    30040f2f0720237fb4d3733ede7cd0bc9e2eed2789b8aee381f0c2f7594e12c6

    SHA512

    1619fcd168568405094e930e5c1bdab94a67528d343f6ce0c66b6aeede9338f69253a47ece187e771388158276c3cbf51678ffb276bd930bde4b334333dda71e

  • \Users\Admin\AppData\Local\Temp\{8F5483B3-D9B9-4C8E-BF01-B30CC1707EE0}\isrt.dll

    Filesize

    316KB

    MD5

    13b70633df1bf63e19fe4a74a53b8896

    SHA1

    f542f67cc15002f76f3ab9230297ccca2461c009

    SHA256

    7f852b5ee852ae2870d63db4d9cac454e08e93104d18bf5c9efc068d85c35147

    SHA512

    5fe27c41fb5de0ae2373295d0f5b13be7d863161e94d29bbeddb84acab4300a9bc93482c80f874ccaa9fa20b2066d7824c530ac3f4575bb999da3f594ccd4a2b

  • memory/1236-198-0x0000000000400000-0x000000000042B000-memory.dmp

    Filesize

    172KB

  • memory/1444-162-0x0000000000530000-0x0000000000543000-memory.dmp

    Filesize

    76KB

  • memory/1444-174-0x0000000000BF0000-0x0000000000C1C000-memory.dmp

    Filesize

    176KB

  • memory/1444-170-0x0000000000D70000-0x0000000000DC2000-memory.dmp

    Filesize

    328KB

  • memory/1444-165-0x0000000000B90000-0x0000000000BC8000-memory.dmp

    Filesize

    224KB

  • memory/1444-199-0x0000000000530000-0x0000000000543000-memory.dmp

    Filesize

    76KB

  • memory/2084-180-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2084-3-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2084-197-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2084-5-0x000000000040C000-0x000000000040F000-memory.dmp

    Filesize

    12KB

  • memory/2084-202-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2084-205-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2084-208-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2084-223-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB