Analysis

  • max time kernel
    94s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-01-2025 00:47

General

  • Target

    2025-01-09_90b7ea5269a93d7ba6064f485705ba9c_floxif_mafia.exe

  • Size

    272KB

  • MD5

    90b7ea5269a93d7ba6064f485705ba9c

  • SHA1

    a6570d4bfd1dc1aec02636f4566f2aca0052498d

  • SHA256

    c6186737d7849041a58b5cc6fa914ebbb00eebf65a0773de8b86b58965ee7451

  • SHA512

    3beb5526be0c9af4523e7405933cd00b58bf50ab22530786fc0b9ce48705f38b69490bd36d56227537636aab7082643bb4b614bcbd788ec354a1305ee922fbad

  • SSDEEP

    6144:2MMZlyIxgWMuGkTEUET+l2AbpLk0cusQvMRlkM4RD/qzMfUFzV:zMZlZgkT1KG2qk0nMRGM4h/qofsJ

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 1 IoCs
  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-01-09_90b7ea5269a93d7ba6064f485705ba9c_floxif_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-01-09_90b7ea5269a93d7ba6064f485705ba9c_floxif_mafia.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4576
    • C:\Windows\SysWOW64\arp.exe
      arp -a
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2804
    • C:\Windows\SysWOW64\arp.exe
      arp -s 10.127.0.1 ca-27-8f-01-1d-78
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:3892
    • C:\Windows\SysWOW64\arp.exe
      arp -s 10.127.255.255 b4-9a-fa-a9-72-0c
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:1884
    • C:\Windows\SysWOW64\arp.exe
      arp -s 37.27.61.183 6d-64-69-d3-8e-64
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:3348
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.22 3a-ad-d7-45-ce-d3
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:3584
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.251 b6-f1-51-b0-f6-54
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:1324
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.252 95-e8-d7-38-7b-e9
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:3044
    • C:\Windows\SysWOW64\arp.exe
      arp -s 239.255.255.250 97-62-e6-c7-41-e0
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2128
    • C:\Windows\SysWOW64\arp.exe
      arp -s 255.255.255.255 d7-00-0e-5e-54-69
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:3048

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll

    Filesize

    71KB

    MD5

    4fcd7574537cebec8e75b4e646996643

    SHA1

    efa59bb9050fb656b90d5d40c942fb2a304f2a8b

    SHA256

    8ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d

    SHA512

    7f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e

  • memory/4576-4-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/4576-6-0x0000000000B51000-0x0000000000B52000-memory.dmp

    Filesize

    4KB

  • memory/4576-9-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/4576-7-0x0000000000B50000-0x0000000000B82000-memory.dmp

    Filesize

    200KB