Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-12-2024 06:44

General

  • Target

    83456fca50e47274b1fee990a9f363823d2a360afe6887a013a50994e8c88613.exe

  • Size

    2.4MB

  • MD5

    50006ee5b75e7a6a18f74389c44ccdd7

  • SHA1

    89d19803412f08e4434de9030a131343bc0d5abf

  • SHA256

    83456fca50e47274b1fee990a9f363823d2a360afe6887a013a50994e8c88613

  • SHA512

    93874ba44cf4be9a17b67c0aded14590b85474a778c91c11757e03abc76d61045e1eeded68ecea3288cc211cfc90d780b894793d3010e50783c851c33025a37e

  • SSDEEP

    49152:mWBj/cNmqyAKvD+m6Kr5LiOb4CynlZWWTBQ6VqQqMsTbLf2JcdVj:vESVnWflZWWBFY2EVj

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 3 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 1 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\83456fca50e47274b1fee990a9f363823d2a360afe6887a013a50994e8c88613.exe
    "C:\Users\Admin\AppData\Local\Temp\83456fca50e47274b1fee990a9f363823d2a360afe6887a013a50994e8c88613.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\SYSTEM32\cmd.exe
      cmd.exe /c set
      2⤵
        PID:1748
      • C:\Users\Admin\AppData\Local\Temp\~6192544351337399642~\sg.tmp
        7zG_exe x "C:\Users\Admin\AppData\Local\Temp\83456fca50e47274b1fee990a9f363823d2a360afe6887a013a50994e8c88613.exe" -y -aoa -o"C:\Users\Admin\AppData\Local\Temp\~2369921924004879523"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2088
      • C:\Users\Admin\AppData\Local\Temp\~2369921924004879523\WinNTSetup_x64.exe
        "C:\Users\Admin\AppData\Local\Temp\~2369921924004879523\WinNTSetup_x64.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks SCSI registry key(s)
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        PID:3732

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Common Files\System\symsrv.dll

      Filesize

      67KB

      MD5

      7574cf2c64f35161ab1292e2f532aabf

      SHA1

      14ba3fa927a06224dfe587014299e834def4644f

      SHA256

      de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

      SHA512

      4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

    • C:\Program Files\Common Files\System\symsrv.dll.000

      Filesize

      175B

      MD5

      1130c911bf5db4b8f7cf9b6f4b457623

      SHA1

      48e734c4bc1a8b5399bff4954e54b268bde9d54c

      SHA256

      eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1

      SHA512

      94e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0

    • C:\Users\Admin\AppData\Local\Temp\~2369921924004879523\Tools\Imdisk\cpl\amd64\imdisk.cpl

      Filesize

      113KB

      MD5

      a19a0f76956805a157281a3998f06a29

      SHA1

      eb2e8fece8f2ffd2ef605a000fdbfe46bc97067a

      SHA256

      eb5b467f230bb85a74620a52f139cc35772e89ea9b8ffa2a64e10f878aa7b417

      SHA512

      5f4a013e28fdb2b67883144772afd717813d96f84d9eb680ad016fd78d0d8cc8061b5dd78d07238fd648c62dd1b09a8a0a752575a826bc1c96cdded84635f9db

    • C:\Users\Admin\AppData\Local\Temp\~2369921924004879523\Tools\x64\BootICE\Booticex64.exe

      Filesize

      456KB

      MD5

      949292f7fa78b84bd07cf521f7a3f603

      SHA1

      50925a82d8d6566a19a1c9db34462f6b7b1e0f8f

      SHA256

      75dc47ee7227f6691dea4f6d0d58b742a04d874de74b61e5fbdd8fa298de6f88

      SHA512

      c1ecd4a0c610f58753cfe1a9f62991b055b38946c25289f1b4643ced3501a5febeded7c6fe926e3ab2b379e220ee1e5a4dfca2b63f51a9b48da7891eac70d1ff

    • C:\Users\Admin\AppData\Local\Temp\~2369921924004879523\Tools\x64\offreg.dll

      Filesize

      117KB

      MD5

      709fa2fc9dbd03814312f6d28eaf4a37

      SHA1

      3b85bf42645f5be9d678d0d98a11946a4c7aeb65

      SHA256

      ec993b3c8d7522793a141c692c63c413d47e77dfc79d95491d913736fe8b1f01

      SHA512

      25b5f69d926a32de058cfd64dcdfc7579af5908cbbebe80fadd907681a2ca15f863071c5886c8cb5d09e979cce98486e962fc6d81717a49da20cc3eb03e45093

    • C:\Users\Admin\AppData\Local\Temp\~2369921924004879523\Tools\x64\wimlib.dll

      Filesize

      481KB

      MD5

      cc6b60674d46b65572aed343a3bc460b

      SHA1

      14081de9b1699a5f6ff2a88585ce004a6e5910a1

      SHA256

      159df4e75742037c18c2388ac82a35ef79af870bb92e0ff3c24586ba7420972d

      SHA512

      866e17beb84f60da4243bf2d1795426c6ab9ecb6f50325cc3852a5c084ee27cd3cb45f3a9e79f91816da01264176217eb862c0a38ed343eb79557fcd0822136a

    • C:\Users\Admin\AppData\Local\Temp\~2369921924004879523\WinNTSetup_x64.exe

      Filesize

      1.1MB

      MD5

      edbc6b1b9297fbad072e2f6a1f4a4d7c

      SHA1

      08e89a69a11195d97384b80595798a7877e85b68

      SHA256

      6ac5351fde092a77b6f23ef9ef00748aeefa9597a953bca4e9da2c402d0e837d

      SHA512

      e573b9a35389aa9b1581760cb1a459c8bf7a272459801a76059214d9e16c1134a24a4b68488ded8ca6a922d577be286e19094568fb256dcd3edf4800fe5c2dbb

    • C:\Users\Admin\AppData\Local\Temp\~6192544351337399642~\sg.tmp

      Filesize

      715KB

      MD5

      7c4718943bd3f66ebdb47ccca72c7b1e

      SHA1

      f9edfaa7adb8fa528b2e61b2b251f18da10a6969

      SHA256

      4cc32d00338fc7b206a7c052297acf9ac304ae7de9d61a2475a116959c1524fc

      SHA512

      e18c40d646fa4948f90f7471da55489df431f255041ebb6dcef86346f91078c9b27894e27216a4b2fe2a1c5e501c7953c77893cf696930123d28a322d49e1516

    • memory/2324-193-0x0000000076D80000-0x0000000076DE3000-memory.dmp

      Filesize

      396KB

    • memory/2324-191-0x0000000076D95000-0x0000000076D96000-memory.dmp

      Filesize

      4KB

    • memory/2324-0-0x0000000000400000-0x000000000056B000-memory.dmp

      Filesize

      1.4MB

    • memory/2324-196-0x0000000000400000-0x000000000056B000-memory.dmp

      Filesize

      1.4MB

    • memory/2324-197-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2324-202-0x0000000076D95000-0x0000000076D96000-memory.dmp

      Filesize

      4KB

    • memory/2324-206-0x0000000076D80000-0x0000000076DE3000-memory.dmp

      Filesize

      396KB

    • memory/2324-208-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2324-4-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2324-215-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2324-234-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/3732-203-0x00007FFF26210000-0x00007FFF262B0000-memory.dmp

      Filesize

      640KB