Analysis

  • max time kernel
    92s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-07-2024 03:46

General

  • Target

    351005b4b75c99a659012947472d1611fb149633c97d64b51cf81e451b063534.exe

  • Size

    290KB

  • MD5

    0d751453de328b964f9c6548c25e4d80

  • SHA1

    8393d331a899041b8322de33d3cf4c124075fa82

  • SHA256

    351005b4b75c99a659012947472d1611fb149633c97d64b51cf81e451b063534

  • SHA512

    9b2ac2675b58e134cdcf226fa52bcf8bb69de7f20784242b86df92eb5a8c04f07bbc206f788512ba1e25714d07bf253cbcb0bcea0e2d2cea1795324c606e1d71

  • SSDEEP

    6144:Y4EUXfbN0SblTPZSqeRpyH5eTbze6N5wW3eWzbkVgTBV+UdvrEFp7hK+2:Y4EWbm+PZKOH5Sze6N5wW3eW3lBjvrEA

Malware Config

Signatures

  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\351005b4b75c99a659012947472d1611fb149633c97d64b51cf81e451b063534.exe
    "C:\Users\Admin\AppData\Local\Temp\351005b4b75c99a659012947472d1611fb149633c97d64b51cf81e451b063534.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3544
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 552
      2⤵
      • Loads dropped DLL
      • Program crash
      PID:2180
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3544 -ip 3544
    1⤵
    • Loads dropped DLL
    PID:592

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

AppInit DLLs

1
T1546.010

Privilege Escalation

Event Triggered Execution

1
T1546

AppInit DLLs

1
T1546.010

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll
    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/3544-4-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/3544-6-0x0000000000C93000-0x0000000000C94000-memory.dmp
    Filesize

    4KB

  • memory/3544-11-0x0000000010000000-0x0000000010030000-memory.dmp
    Filesize

    192KB

  • memory/3544-9-0x0000000000C90000-0x0000000000E5F000-memory.dmp
    Filesize

    1.8MB