General

  • Target

    8fca62923e5dbfe155d299cc743f6750N.exe

  • Size

    192KB

  • Sample

    240727-ezj81azfjf

  • MD5

    8fca62923e5dbfe155d299cc743f6750

  • SHA1

    c8bfca7287843c13100b54c4332bbac58cd35aa6

  • SHA256

    d3ca63875c669d8becd219499346b5acc740dd9fe962de94c43029c5493b20ea

  • SHA512

    7bf870f2d82fbc1b307c1976dacc061a899f53a014cebd1be3159f1f235b3b47f38b429aef7a4f049a6438f6cf25ef73d6828fb616d0f4d7b66cf05ddc78ec93

  • SSDEEP

    3072:xm2ZMjsHF00MG93SWPYBs4+Au727suCImBTAcCYOH+v2lQBV+UdE+rECWp7hKCBA:VZM4lqGI647bm5VzBV+UdvrEFp7hKSA

Malware Config

Targets

    • Target

      8fca62923e5dbfe155d299cc743f6750N.exe

    • Size

      192KB

    • MD5

      8fca62923e5dbfe155d299cc743f6750

    • SHA1

      c8bfca7287843c13100b54c4332bbac58cd35aa6

    • SHA256

      d3ca63875c669d8becd219499346b5acc740dd9fe962de94c43029c5493b20ea

    • SHA512

      7bf870f2d82fbc1b307c1976dacc061a899f53a014cebd1be3159f1f235b3b47f38b429aef7a4f049a6438f6cf25ef73d6828fb616d0f4d7b66cf05ddc78ec93

    • SSDEEP

      3072:xm2ZMjsHF00MG93SWPYBs4+Au727suCImBTAcCYOH+v2lQBV+UdE+rECWp7hKCBA:VZM4lqGI647bm5VzBV+UdvrEFp7hKSA

    • Floxif, Floodfix

      Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

    • Detects Floxif payload

    • Event Triggered Execution: AppInit DLLs

      Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

AppInit DLLs

1
T1546.010

Privilege Escalation

Event Triggered Execution

1
T1546

AppInit DLLs

1
T1546.010

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks