Analysis

  • max time kernel
    95s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 19:50

General

  • Target

    f37c66290615525b1226b8189b8462135af1b1e88034a41ca47107498055b604N.dll

  • Size

    241KB

  • MD5

    8b79e5182923b1cb542a4d0a065e9860

  • SHA1

    f819196bf93221f6760a943f080f63c90504efc7

  • SHA256

    f37c66290615525b1226b8189b8462135af1b1e88034a41ca47107498055b604

  • SHA512

    d1cff7fe66f999a29b9a6c325762df47d6584e4d274888d08550ffec98b51e381c22aa019dd2632d15898ad2c64a589a7247186af0f947d18b0534c97d430f76

  • SSDEEP

    6144:GTWYCAvCMeFF3sTnvOTB5VsQvMRlkM4RD/qzMfUpFg:GKYTuFFmnvOT7MRGM4h/qofkg

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f37c66290615525b1226b8189b8462135af1b1e88034a41ca47107498055b604N.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3644
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f37c66290615525b1226b8189b8462135af1b1e88034a41ca47107498055b604N.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Windows\SysWOW64\arp.exe
        arp -a
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:60
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.0.1 22-d0-a6-d4-ae-f6
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4180
      • C:\Windows\SysWOW64\arp.exe
        arp -s 10.127.255.255 d9-69-fd-69-a1-b1
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:5072
      • C:\Windows\SysWOW64\arp.exe
        arp -s 49.12.169.207 46-7a-29-b8-72-e1
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2132
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.22 75-64-cc-a0-b3-98
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:3712
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.251 5e-d3-1e-3d-13-26
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:440
      • C:\Windows\SysWOW64\arp.exe
        arp -s 224.0.0.252 04-8a-d4-1d-1f-ad
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2632
      • C:\Windows\SysWOW64\arp.exe
        arp -s 239.255.255.250 5d-42-05-1d-79-34
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:4064
      • C:\Windows\SysWOW64\arp.exe
        arp -s 255.255.255.255 ca-55-14-f1-d8-84
        3⤵
        • Network Service Discovery
        • System Location Discovery: System Language Discovery
        PID:2440
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 704
        3⤵
        • Program crash
        PID:1148
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2100 -ip 2100
    1⤵
      PID:3068

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Common Files\System\symsrv.dll

      Filesize

      71KB

      MD5

      4fcd7574537cebec8e75b4e646996643

      SHA1

      efa59bb9050fb656b90d5d40c942fb2a304f2a8b

      SHA256

      8ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d

      SHA512

      7f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e

    • memory/2100-2-0x0000000010000000-0x0000000010033000-memory.dmp

      Filesize

      204KB

    • memory/2100-8-0x0000000010000000-0x0000000010033000-memory.dmp

      Filesize

      204KB

    • memory/2100-6-0x00000000758F0000-0x0000000075919000-memory.dmp

      Filesize

      164KB