Analysis

  • max time kernel
    93s
  • max time network
    101s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-12-2024 23:16

General

  • Target

    407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe

  • Size

    2.2MB

  • MD5

    4cf9dedbbb64e0f334eabca66a4fc4c0

  • SHA1

    94c0febb762240a1f6fed1068a4ee849aa076a71

  • SHA256

    407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbe

  • SHA512

    a865f146654e920fb5151167a301df162bcdad5b45f2b3bb84e1e9b75dc6f790940b4d82dfc107aafe92f2ed5cdc74ab3a06899c323dd2344cf73500393ba34e

  • SSDEEP

    49152:FkpXXw1Wa7O6weCOL9hfV2TIdKiJv81qK:FZ166weCOL9H8iyUK

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe
    "C:\Users\Admin\AppData\Local\Temp\407b369414d977993c96ccf22f61d9c7773745383e35405a708d9b30a63fdfbeN.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Windows\SysWOW64\arp.exe
      arp -a
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:4720
    • C:\Windows\SysWOW64\arp.exe
      arp -s 10.127.0.1 48-27-0f-1d-a6-6f
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:4484
    • C:\Windows\SysWOW64\arp.exe
      arp -s 10.127.255.255 b2-ec-fc-d8-a9-1c
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2700
    • C:\Windows\SysWOW64\arp.exe
      arp -s 136.243.69.123 b9-2f-f6-7b-b9-8a
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:3460
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.22 46-8b-d0-87-a3-e8
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:4120
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.251 3f-63-f6-35-fd-41
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:4624
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.252 a3-ab-a9-eb-cf-b9
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:1064
    • C:\Windows\SysWOW64\arp.exe
      arp -s 239.255.255.250 e6-a2-eb-67-b9-b6
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:840
    • C:\Windows\SysWOW64\arp.exe
      arp -s 255.255.255.255 98-6c-78-f0-04-55
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:1148

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll

    Filesize

    71KB

    MD5

    4fcd7574537cebec8e75b4e646996643

    SHA1

    efa59bb9050fb656b90d5d40c942fb2a304f2a8b

    SHA256

    8ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d

    SHA512

    7f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e

  • memory/2160-4-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2160-6-0x0000000000401000-0x0000000000402000-memory.dmp

    Filesize

    4KB

  • memory/2160-7-0x0000000000400000-0x0000000000636000-memory.dmp

    Filesize

    2.2MB

  • memory/2160-9-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB