Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2024 21:49

General

  • Target

    09ffbeecf61eaa93ab37833f6b1c0430N.exe

  • Size

    209KB

  • MD5

    09ffbeecf61eaa93ab37833f6b1c0430

  • SHA1

    0522e0556207422e8aea0ef9b2a2e1f1bda64bfb

  • SHA256

    866bdba016657801637c10e53724538d4b9d2cb86429d1e82a8451312ea51250

  • SHA512

    79e4f07fe2471564893b209ba9661d3c661269cf7b9a65f4a015dbe51bdea478c20394943c3a91bdbffdfedd94b27acdc6c5daaab145da3cf5d2e1dc91b90a25

  • SSDEEP

    3072:CZx8gJscD1UnU+JZoutueXlCJQ33f8PfJA+R4NvVwFmrtBj7:w2As81UnUEoSZnU3JAEwVwUrTn

Malware Config

Signatures

  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • UAC bypass 3 TTPs 2 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • Detects Floxif payload 1 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 13 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs
  • System policy modification 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09ffbeecf61eaa93ab37833f6b1c0430N.exe
    "C:\Users\Admin\AppData\Local\Temp\09ffbeecf61eaa93ab37833f6b1c0430N.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Loads dropped DLL
    • Windows security modification
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2068
    • C:\Windows\SysWOW64\arp.exe
      arp -a
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:2440
    • C:\Users\Admin\AppData\Roaming\MusaLLaT.exe
      C:\Users\Admin\AppData\Roaming\MusaLLaT.exe
      2⤵
      • UAC bypass
      • Windows security bypass
      • Drops file in Drivers directory
      • Executes dropped EXE
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • System policy modification
      PID:2852
    • C:\Windows\SysWOW64\arp.exe
      arp -s 10.127.0.1 ee-94-6d-8b-61-4a
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Windows\SysWOW64\arp.exe
      arp -s 10.127.255.255 b4-d0-56-1f-b6-e0
      2⤵
      • Loads dropped DLL
      PID:2236
    • C:\Windows\SysWOW64\arp.exe
      arp -s 136.243.76.173 82-1d-dd-b8-68-00
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:3048
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.22 b2-32-63-92-9a-51
      2⤵
      • Loads dropped DLL
      PID:3056
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.251 02-14-06-97-3a-54
      2⤵
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.252 46-5d-12-67-80-60
      2⤵
      • Loads dropped DLL
      PID:2756
    • C:\Windows\SysWOW64\arp.exe
      arp -s 239.255.255.250 67-0c-33-c8-f0-23
      2⤵
      • Loads dropped DLL
      PID:2732
    • C:\Windows\SysWOW64\arp.exe
      arp -s 255.255.255.255 dd-e5-d9-b0-87-13
      2⤵
      • Loads dropped DLL
      PID:2628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\MusaLLaT.exe

    Filesize

    129KB

    MD5

    6b29240fd21837044b3427bf5580c613

    SHA1

    3d0d401bb84c975b04dde4446ed3886fbbade877

    SHA256

    1923293104941d2f1cbe171a49cc67418246b6412074579b4af61808b36a1260

    SHA512

    0d8d0896691a2e65773f24524795e53bfda37232e947d5b389e26322346e9a27ac8515a82225981d34052b7d8cd70487d7309093e4d3e6777b8bb6d9a88235a8

  • \Program Files\Common Files\System\symsrv.dll

    Filesize

    71KB

    MD5

    1458e1451cf701b363c99cfb81317789

    SHA1

    0dc90bc9a49f5d973e1649c0db09087ef3e0bb3f

    SHA256

    ace427ef87c8c1a9457e122c787d0b0c3b5a04d45f6df4d9a337e215def47c13

    SHA512

    b9ac9af373a93c6db20000bfe4d8c85a9df0c97a15d4989501f719a84f0cef2b72d3697a9a8b927b1cdc9a687cde6f1603fc9e5ba6bc4f63d461a8fadfd67e34

  • memory/2068-42-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2068-4-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2068-0-0x0000000000400000-0x000000000049F000-memory.dmp

    Filesize

    636KB

  • memory/2068-25-0x0000000003470000-0x000000000350F000-memory.dmp

    Filesize

    636KB

  • memory/2068-40-0x0000000000400000-0x000000000049F000-memory.dmp

    Filesize

    636KB

  • memory/2236-56-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2236-36-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2440-10-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2440-11-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2628-54-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2628-46-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2648-34-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2648-58-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2652-68-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2652-48-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2732-70-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2732-63-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2756-52-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2756-45-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2852-28-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2852-26-0x0000000000400000-0x000000000049F000-memory.dmp

    Filesize

    636KB

  • memory/2852-71-0x0000000000400000-0x000000000049F000-memory.dmp

    Filesize

    636KB

  • memory/2852-72-0x0000000000400000-0x000000000049F000-memory.dmp

    Filesize

    636KB

  • memory/2852-74-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3048-65-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3048-41-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3056-50-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3056-67-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB