Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18/11/2024, 22:41

General

  • Target

    b9ab713bd6eecb4c68b4ad696cefe33e8d8a33d0f404f21e0266b5b9411475f5.dll

  • Size

    1.0MB

  • MD5

    c95b3bde8f371bf70c7dd1a901ad7deb

  • SHA1

    aaecc8bec6f7b5e696d23fdb85e3bf2f7dbe45df

  • SHA256

    b9ab713bd6eecb4c68b4ad696cefe33e8d8a33d0f404f21e0266b5b9411475f5

  • SHA512

    6ef48a6605c07265ac2b2070afaa8abccb3e597cea02d0b54a4d6a5aa28dcb93f86e1df42dabed2815186e873a15d52692c9a20232674a8cc286ad5b179cf915

  • SSDEEP

    24576:vEun9gaWTCW8l04r6kLiCs8LPYZpJkSXTAqfA:vEun97jl0sVLZLPcJkSXT6

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\b9ab713bd6eecb4c68b4ad696cefe33e8d8a33d0f404f21e0266b5b9411475f5.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\b9ab713bd6eecb4c68b4ad696cefe33e8d8a33d0f404f21e0266b5b9411475f5.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1808
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1544
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1544 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2820
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2424
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2424 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2768
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2380 -s 236
        3⤵
        • Program crash
        PID:3036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    26b4ea5ae1c333d080029eeb650ab017

    SHA1

    cf87d4cb98f439ba74fcb7180099a911ca036981

    SHA256

    e2e7d0caf0f413845d43c2f10e9bbc9597c08fddf739cbf5a6a8b09e54dfeeb5

    SHA512

    7cdaedcf294832ef744aa605104ba51d89ba6a494ff47af17c9215ea6378e0a460ad7f31c196afa46fc9df4f2e93b79d4ba0b1996825df62b46093df849e43fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f1c3c2a35d0f0dcc78dc3277421005c4

    SHA1

    ef4c03f0849238b2c10ccf9d40fa897e5ede7b08

    SHA256

    088b12b83183a8de7fb9f98d2d6abc70692b3738d8fbbcf0471c2ed78c5195af

    SHA512

    2007946dd4cca79db805f91510ef6bf303627e7a99ca058096e738cf9e1904b74964f10d8f3f420602e223b653b3d071559e35e261978512244281a4f4c3f314

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf5f8f3f07088208d3f1d174192f1713

    SHA1

    e9a035a7205d5cc2b0b50b0a029f0ddd233c19ca

    SHA256

    f9a5a6ca91b43bf54ac095924e6e084eba4b14cc9bf1564ad2a1cd5e6a40fa99

    SHA512

    3e1e388867bade73da0de53f218c2098b11090665ede7fa35490c97e3d83e1894199a1622231e67e24906912ba3767f35cff4285ac4fec7d478394d6fa526a3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    209dad6bb599ea0f3f06e628d7d4a908

    SHA1

    3d608d35af54f9e38685b73d3e1f121e26d08b8c

    SHA256

    928030622911892b07216d1a6f2b6155ef73700016483910d86f3a150aed34ea

    SHA512

    196ac1dd08f9b0c09cdcc0bb178b65499026450e4d9324f42e122131cb93746af1e9326998b4fe2911bd6fd2418d42de1ebfb749335b3a9411efe0bca1371c4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8db5b26ee3fd1af2d9de20cfc2a7bec

    SHA1

    ae54fb355352c2d02bfa1d0763ef47bbbe258f94

    SHA256

    8e6567a4f55253d1f4215e9c52d6a1e3d2147710091818bef6c933cb01d2fbfb

    SHA512

    70d7316d8354f5b438aaf7f91abc5c24090bbad0a47ef35b66c35b1680c1108144ab2ddaf0be08045f50a97d87d8dc0dc499b85af4fffe3b14297863342794c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7fe73ae74ea44299fd6efdbdeb569c31

    SHA1

    e788f4a5648dafe9634bd92a8bcdd1ff8d0f1249

    SHA256

    1a93a3426b7010668edcb1565573e9531f7622a9ce0a314993835615f4b4654f

    SHA512

    2df7827e2b50ae4dd24169061d16da689505a7c21b9ce1bb66b7c57483d1a16e7abef6b49f4d1c25e939e23dcac7b3c8834209e706ce24e72cf76aae13f3814b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7c0f5b869c06211c04d697b6726f3032

    SHA1

    6fe15ec80565ed1d662ac101782d68e19c3199f3

    SHA256

    8aebff19a24d0928ff08e851cd728341611581a3cf0a2820a331a0a6b35ad8bb

    SHA512

    43533e2722d851fd15bed419ded5978146e287fb4a13dc30f1781cde1d1ccd6bcdf077ad453e524f8ee11f09e87c7e9fcfeb7dbe5552936107aed907ee16c947

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c6b7f212def684b83d093f7817312145

    SHA1

    30ad86f585e7bc90f9e2ab6cfd2c4e8b727678c7

    SHA256

    982af6594a895c63e23dfcce94d29e4f4740197c38bae68cfcdf4c4593340182

    SHA512

    1870c14b289d47e7ed9b2f8e42ae31970a6241d3ec295a5bd08eec2763d03cdfafb5823cdafa00580235d88ac7a5ff8bb347b80ac75aa49eb0eb0b05dcf0e970

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ed7dfa0d2fa84592478a23bf38be06b0

    SHA1

    01a8e8788ea022850ccf74c2acd9b1dfc05cdea1

    SHA256

    aa2a05534622c6adc9ed02ac9bb6e2421f4df9d22241889e8c7ce542003be484

    SHA512

    8111962a4f4609c6880ea17f596ecdc29e270c647b3fac8f67144c76691d0121126cd7d29638a971e592ff121f55439e158cdd7bd41e41391af4401415e91143

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c9145277d2fda7613f1fc06edb13a1f3

    SHA1

    a5cfb95f801dce107220c12077cf9855c62b54be

    SHA256

    f0354ae43deee6171a73b44b40954147e8be5b86cf89f58c1947f57b0834cfec

    SHA512

    e4d1c26d17e3a8397f79000d423a4c2b2f62e4993f566d88f374763c0bf838d7d7f0ff04ba255951b884d19695bcc69acac7f30c2025227a2cccbaaa081fb1a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f648e91288ffeae1136280a999c5de5

    SHA1

    7a12340393c788d27ef8ec0d55aa44b3ffb8a24c

    SHA256

    7a8d96846266b451664b5c4e9ceaf4609ba1a59f2e1f25d8882259e78a9380b8

    SHA512

    474fb9358cf699cdf6fdd42b40c3224336d8a817ba590b2afc4b602c3be30c443387dc51f779a0fcde06514c5adede7d31fce843b8cc46488008ec62bfc2f026

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9ecbdbbc78a531027b74192db27a35b7

    SHA1

    e1f8a1ef462981bcca42182de3b550dd0984c0b5

    SHA256

    af3902ddacfb20bfba7d5a2604af905ec366ec43615a70ed0d08e9e394c4bdae

    SHA512

    0e8a4d12efb852d504056ee19a9959f4ead4a693de28053518dad3283d382057b4c812838dd05824cec1d5a18629fba0e893f05efefa82579dab28e6e35daca9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5b8b9b102bc34f09192bb0e32dabfb6b

    SHA1

    158605c35095d4ea5c89e8325127cefb0d83093f

    SHA256

    fd468ff7c5a18f3e1bf07e398b042bfb5e17fb5ea883b7e2d46a3d679f973f1e

    SHA512

    f91b8640f38aceea658fcb3fa7a9e5dc00f378c6b801834d08a2bf38318d1358d465a59dc2ff8132615890ef4ea4c3518437443b67a841eda948b246cedd2a39

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3152cee6e78151348dccfbfb4ca3f39a

    SHA1

    c562e9f714c389cf1f472a7247ab2bdf353de8dd

    SHA256

    be3b88a763735c002174a6758a37e9fbb7fb0fe475a7431349ea26cc44f74231

    SHA512

    820fdd7d3bfaf052e28737fe1a28e65125a5a6d2572f76495111381a1a93bc43124bcb3d16f231a761849ff897239445209b0e5c0520a2a9de3a565fa73eac34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e037f9f7177ea6ad99f7572d96f336d9

    SHA1

    d7d3a9f319e830ff086b7ac604b8891508f96eee

    SHA256

    501a40b98b9bd72e65e5296e93c8670e8b6402c39034ee57fa5298db89aef7da

    SHA512

    641d8ebeec78e5f94ee181145d21e5ca07537781b10d89f54b5d80e9f073e549232226a265c77512eeeb54857b9ff726fb1cfa00289e5176d357bba03b88294b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e46916b886c078d71d08e9949565d8fa

    SHA1

    e2b2064754e02a9fea1c22514556af3b1d033d64

    SHA256

    b93147b9f0a3ef9788be367ff4bc5d5bdfec98acd48a10dd2f23dc7cef7a123a

    SHA512

    b283cee6acc983406cbfe8561553e43b96da47ac2454fbea7fbbbfa6e08dfd559ccb25b5d624220dbe6b509f29f389b459d3052891853f4dd737d9dd60229fae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0793fccaa354d6f845dd2897fa6508d7

    SHA1

    b7b8b7109f82d99d0fe0504897b9f9172776aa6d

    SHA256

    63ec3d32c4f66e3e7b21f49c0832cb2cd6d44730dec3564b842b7eedb4976f6d

    SHA512

    3dd01b2238c152886158f6fbb718932035dcb90816a228cf364e8a19d0f6e0c3565f47768ca01477ba6af89bb946da9a252b4ed12db31ce0be6539909300f153

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e43501987677c82c8fbadf8c1bd4e10a

    SHA1

    167e60eb3bad46621188fe7413a80ccb3979153c

    SHA256

    df5b325619c0b2ad5f71ef9c5eb61fbbb8b134137123c362da82b6e9a0e57378

    SHA512

    cf367fd43ebf214fc07a2545fb43b2f00982feaf8256fd0af03d957a822f5fa5ec0a9df1ff540a7e61061f149aa67186a171c280475c02029971d51ec7f2d9da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    363fc1ee1a2016e5f9882f32219b07ef

    SHA1

    2278added556e2e62c330d8f3e5e4fc0f265d051

    SHA256

    116e5d6e9c535e2525d3b604e0242649e80c5d5442592288f879174763d7ce2f

    SHA512

    b5ff217b16b0387ce8d232354612767a815819377783edbcabf01ba974956801453418f536ab97bc9454d746ca3686efee54b5d4fac42ec818e5c104c591c2ed

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{53BFED51-A5FE-11EF-B57C-E61828AB23DD}.dat

    Filesize

    5KB

    MD5

    4ac83b1adf2e518a7ac8a7835038741f

    SHA1

    89ee94b2f006e0ecc4cabab5b2f0d5a85f941541

    SHA256

    f0a1a2549197c22a5b8b197ecd386a0961118202a02b4b547b4292e8a9a4f8b7

    SHA512

    a64b910343e217e763af8031be125b071f4190b899a1146b0bebfc93c9e830e1e7e69b935728bfebf9963cd14d75a965d8b88e763f9aa06e4f78ef4e2d74d445

  • C:\Users\Admin\AppData\Local\Temp\CabD156.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD1C6.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Program Files (x86)\Internet Explorer\IEShims.dll.tmp

    Filesize

    313KB

    MD5

    74599c016369a855963ee411745f0bc9

    SHA1

    ed80958599c378fa2074b81725d10f3da3b00169

    SHA256

    14d676bad7dff724325544fc598910b2f6897c40fcf764e7a85f5aac4217f8c6

    SHA512

    a477140ffb3000349b27a88040ea36c174f64f1ba0f21a539b817d2aa9760523952b703dcf07e29af359f0a38a9c2f960b03939a1c403016381851ca79b8f48e

  • \Program Files (x86)\Internet Explorer\IEShims.dll.tmp

    Filesize

    313KB

    MD5

    02746be7d9b2e8f5d66d56e61fef2a02

    SHA1

    f7d93b0ed6a6337d74f0ee99d3e1269305126b7e

    SHA256

    3063aa1bd5dbf0bc8f90cfff12fe89a0282fe281cc9a697fcaf0d651c7008d53

    SHA512

    8780ab32945a68f5fdf9645630dc171951a854e5bedb12cf66941e80c7520fc853c1c1a2494d0321c50ca761883705e8b1b8302faab2903d3a183e3d4d9a4d85

  • \Program Files (x86)\Internet Explorer\ieproxy.dll.tmp

    Filesize

    340KB

    MD5

    b4d5a46f841c6f7823a13680bac991d0

    SHA1

    69c2f6a3b825c9984f04f09ec3a0e4f69c3732d9

    SHA256

    ab95b657f74a533cea2f863f8972ec21868a3eb6850d7ecd4321fc0302a1f89d

    SHA512

    9fda0bf7ca1a1f6f2c85e740077ca853989f125843932bf7acd83328e7bd12ca4fb068167a887896d371fea7c1ca81a7f36c9b6b1ad367f6b5336a5d21d294dc

  • \Program Files\Common Files\System\symsrv.dll

    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • \Windows\SysWOW64\rundll32mgr.exe

    Filesize

    177KB

    MD5

    5c65d0f7ed0cf850e4e9cc219233d133

    SHA1

    093b25fe1598dbce3c9cb3aaf7da89f9e6fa321c

    SHA256

    c25c2eaf1dd5165bf46a36d9420d7fe718cb866831b91f22f55561fed08c7f4a

    SHA512

    2d404c860e037bc7b7e400ff2369de91599f15780d82364f119b356706aa3140499816c00a2bf99ba443206788ab0da527b16c3057372f803c5c112c2eae5d74

  • memory/1808-22-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/1808-50-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/1808-19-0x00000000003D0000-0x00000000003D1000-memory.dmp

    Filesize

    4KB

  • memory/1808-21-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1808-23-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1808-20-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/1808-12-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1808-49-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/1808-17-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2380-1-0x0000000051DF0000-0x0000000051EF5000-memory.dmp

    Filesize

    1.0MB

  • memory/2380-4-0x0000000051DF0000-0x0000000051EF5000-memory.dmp

    Filesize

    1.0MB

  • memory/2380-15-0x0000000051DF0000-0x0000000051EF5000-memory.dmp

    Filesize

    1.0MB

  • memory/2380-16-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB