Analysis

  • max time kernel
    105s
  • max time network
    100s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11-11-2024 11:53

General

  • Target

    a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe

  • Size

    5.3MB

  • MD5

    328a242230ce4cc9e1645490bbf8a910

  • SHA1

    3da3bfaea896adc1dee678f7a7864fee44aa463d

  • SHA256

    a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6

  • SHA512

    58766e9dc87e954337bf4231607af936831ff05b4420dfdb4f1b861e71e560d58a8f657440db396f0aaa7b0db4b6b9ca2e73a66aa0dfaa9a6790c9fb09a8f74a

  • SSDEEP

    98304:gRt4XJfkZahYabFjn/9P4c18frP3wbzWFimaI7dlZtMU:at4ZfkZahTBwgbzWFimaI7dlZ

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 59 IoCs
  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe
    "C:\Users\Admin\AppData\Local\Temp\a298bc4e37328466a1b5a54243d6c77d61f2bd1768aa87454f4f7271bfe992d6N.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Enumerates connected drives
    • Installs/modifies Browser Helper Object
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2744
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.internetdownloadmanager.com/welcome.html
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2688 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1616
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2360
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMIECC64.dll"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:648
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMGetAll64.dll"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2228
    • C:\Windows\SysWOW64\regsvr32.exe
      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\downlWithIDM64.dll"
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1affa08ca0e35c648edae4a7826bd640

    SHA1

    15f286c0a4776ea927455d45b85d547af6035270

    SHA256

    677310d8356ac9ef2cc286dc33141bbe526322f01d079466724ea8f7cb0f1179

    SHA512

    e6ef8065614eff54912cbce13ec9881f43d0722667753017c2aa88413ec5b08ed8eeaaf8bb807d7ce41fdc41714085b3c8e13486f26afd16bd75411a78d57f2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    70a275ff4d9f9fd125d259fdde15ba87

    SHA1

    31d18a8d8195480becdea7f77b2cc31e95a0ad73

    SHA256

    6043c781fd79526be10722f1e0ec48f5bfec73017bbb36b24c93a3a054eb31fe

    SHA512

    5bb71276dbaf42836cefd4a807e25c05e27f0409e53129c9d879efa6fb2150cc21409d700e92815e46f128725f8591d13c54f8f31d7b311e2269cad21606c4c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f4a315d24935edb050cce53368c34c70

    SHA1

    f6eba901420907a68a6e4f381cf6b8a23be10762

    SHA256

    cedf141fd6ab199b544d07a8856c174520f74c91c7af289b2190e3406106cb66

    SHA512

    3570f3208fd338a10207ad45c24793de285caeb6ee1781dbf9bcea883f0c7426cccf5640a6f1d8e1cb35d79df889127d43f826ca0c6c2ab16ea735a1203573eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c5de5ae10958990f134c2b670e43c60b

    SHA1

    9eb8f81d73ef943b81995bc20f00208003aa05c1

    SHA256

    552f5a39dc167f70f6d877c785bb07edd8dc8862812a0e927c45c5e71a835d10

    SHA512

    35778804400da6e12ae2afdc89224cd87af55b97086ef355367b27f73267a27f1805db272ee1ae036eda672f61cb4f6849a948bdc3d665a5409256869ea16935

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    58fccbbfffd66d93e98bb2136b8e1503

    SHA1

    a45aa53470529e6abd9622b7de026639dbe8c5c8

    SHA256

    ce72069ceea19a52924958b03d27bc9b36c2b0d7d0db1a5bb078fef5adb25eff

    SHA512

    a6b512443578d589fb7089518b0c8f9327b0802cd51f27a6eaadbecf2a2c2b72a42f45193d3c34d2e6846b64500a059d7ac82f22f7e6eecb01b2ede20594cb74

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    438aeaca0a1becf826e7b9e0b023a220

    SHA1

    0ebac4cf571fdc6af10fcc2b1aacae80bfa81121

    SHA256

    15fa056893976434e725f5ba2b6f873948a4ca84eb99d393b11db13d25f2dccc

    SHA512

    738263d81e96b14fa90ac6fd29450302d07a4d0585bd79b8d5ab41204a74db046b9671f8fdf5c534f2e9fa533a042e2b7536a95d5a7f1608485317af3c235a55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9c10ab7d59b55bdd8156fd03338aa82

    SHA1

    430866c2985863616ab75685ddd0fa15d95eeffd

    SHA256

    3c69fdcf61b7548bcd3ec9d53d39bedf12e8274948b1b8e3b5e449e367fe5f08

    SHA512

    b77ab488c57b04cf02ef64010fee78d15a3f6d79d9356400e7f92247f0e05f5b3f8982ac85991f5b2893d632562a562e603822abc2b3d38f3bfda14e06180dba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f35012a9ca792ecc7c83e719607c81a

    SHA1

    2a4a19c5070b93a7d3c2e2d32f4df24316e97cc3

    SHA256

    6ce260967281604bb6d1b9ce2861d4c0db24884a0ef50dc783f4a30af18446f4

    SHA512

    d24839d5339e7371a6bf51e4661769ace4dd6318e66a8f74f88b3cdcab5c0aafbb2290e4d5809c4daeeed6f1b227df02ad2c91433fc8893cf2d9f9edc215db7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6309ea8b71018b75ab695ed4771d9122

    SHA1

    20dae22fb284b710b664967d62690ebb8873db96

    SHA256

    74f4b5c7a5d7abe888b2bccd0ad399ccf37fe63ec1c241be3c7b2aae5e17c21a

    SHA512

    d895cae68926da131b16f241a664eb3b4857305f387b2eac08ae213561858923f609fa73efea06ce4a3b35d52397d659c984303341ca9b6a4c4430f99ae9b19c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    69762c8ef74bc00fda35ddb539563e2c

    SHA1

    a7a719bab2a36896d49d2d21f1498049cd443f15

    SHA256

    87218fcd86e48026b3f4a5941d021948a983158490ee3496ebf6a7cfbc23c7b8

    SHA512

    cc617aae7615deff04b3c33142913f21356a33427aeb515118611a7f66ca2976ddbd5964c24365ef38ca31dcf1f357a381fed505d250e8e81eb5c0028037e215

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f24199a4279fe6bed06849d782adc664

    SHA1

    a91b262f265f3422a2b6a64810f5f16048d038e7

    SHA256

    2435888f9ebda22a3aa959274caa5877f3d573daa5eb5cd5bd39ab7f9373a5ec

    SHA512

    2f37c766d0c2a2f80baf4085a4c60de07855cc06da7756787ec3a2f26d8f0d8ec3e8c6477fd2a9b1a3d165a5d61c3759adf27a931f29650bfe401e3a8b517b26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86fc090910a336767d13634580d4359f

    SHA1

    d5577695e411eaa00f7dfcfb955d5b04922e8951

    SHA256

    11ed90807bf9989cdfa67acbc301842d33e2d8d6aab9a44b70b504ce354ef352

    SHA512

    def6b7559c2a1959cd60279898642e516b09b02628e8a56da52cee209983f8bc8253ff919cdaa79db859a91dfb96fc61f87ba92df99ede109b2e519c897e379b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dd5cb348b58984096e0494480df6b219

    SHA1

    9d1e511b68597022827a64e74799e4e150622dbf

    SHA256

    e1cbb7c48042bf5fa1ac53abc4542cd23939e80ea6a6c60177436994a2b0269d

    SHA512

    07afd81159978fdff9eea49d2e03013d99c80c16cba401141c27e0445ef13986d1e0d1164b0b29ea3a0007f7974af0d297f2edf64812ed1ca909a0caeea7ffb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    047f4a31ed6a1f4bd8d59e01edad2db5

    SHA1

    e699def7b1f6c03b9526850899b2f9600a74d1b8

    SHA256

    f60b660f8734af59c8646da070463193c80214e30b26b386fbd3051b9ace650f

    SHA512

    04d309a47b5796be1dc7bc65557f9e388b2c8248ae37a5870d3b4c14351581f17d849accf8b78c5e136103a0a8993a47051bd8525488bd609a7bd394db466c21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fa80e8fe9727a9ea54fd2c417726f058

    SHA1

    6671004c4e3bca1bf09ff1acff677f0ddd9f443c

    SHA256

    4cbc46e4b8c13ab3586287df696e3988da4e3a355514c4707d22a323ae5e746a

    SHA512

    af7a5ca65fdbda4858dfe5b83ac30c1bd0a10dbc406f2f0ed5da69530685c00846dd92c8685a572e1355f6ef640ed0eb1a166467a27b17a767381430f5824486

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df7c6998404bd58cd428e915e861d69a

    SHA1

    bba6ce6d73a29d7ee65c7b25aa5af377683cf49f

    SHA256

    51a2b9b7d95b6e9f4d72510ffac01d037737c5af6eaaa909da871653de77110c

    SHA512

    532a0bf1db9ab431e3e9f9c634af0114721bdf50fec07685c962327f345c42ee85615e9b4878d683de767e0236b707e9f855d768189022112bf72e71d4454581

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    493c01cdee8ec203c361efa611477147

    SHA1

    975acf7e87118ba77a2da73948e737192cf696d9

    SHA256

    c0ef785eea2dee2a7b6c3108f411cb7598224b6233365ea45e31c7fcfe157956

    SHA512

    8c6708286d5124237b2db69d6cba08aab30dad5884cd73c447c2d99a9a200e76a44a7ff7f133539fdde8ec79fc6e273a9ec82432aaaf17aa685b95024f5cf0dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    79570c11b0907b10323c7a564e1b1d38

    SHA1

    ff2039692cc4eb55847ccfaf149ba0fef708efdc

    SHA256

    ad29d926a149acd83f1233ec39f5c59d20b1997b0254dbeb807ad2f5bf1473d5

    SHA512

    2b40b1fed6eed33bdb08fba13d2282422fafa56cfe0b43d91f836a071c1865a4e3b4d7d6671012a0598e07cab66f107c9baa0cffa998b72b41fc8091da2eea9b

  • C:\Users\Admin\AppData\Local\Temp\Cab320A.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar32A9.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Program Files\Common Files\System\symsrv.dll

    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • \Users\Admin\AppData\Local\Temp\A1D26E2\26E27EC8BC.tmp

    Filesize

    5.2MB

    MD5

    fcf4ed122c2fe40815fbb64955334a5d

    SHA1

    906320e4f0c4cd812567b2c8d17f8208443261e1

    SHA256

    19e4bacfc7585bddd026ee0dd4fc62cc91a6cf479e2ed85c7835e98f84e0c37e

    SHA512

    effbca8eb1418c02b4c8af024fcca3101e8a1c9974e8faa7f848f688051896726e0cd9f18c832e0342c1ea0c3bf758b4bc9286db5db9e38fbbc8c91d399b686e

  • memory/2236-12-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2236-3-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2236-10-0x0000000000F60000-0x000000000149B000-memory.dmp

    Filesize

    5.2MB

  • memory/2236-16-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2236-15-0x0000000000F60000-0x000000000149B000-memory.dmp

    Filesize

    5.2MB

  • memory/2236-195-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2236-295-0x0000000000F60000-0x000000000149B000-memory.dmp

    Filesize

    5.2MB

  • memory/2236-298-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2236-193-0x0000000000F60000-0x000000000149B000-memory.dmp

    Filesize

    5.2MB