Analysis

  • max time kernel
    150s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18/11/2024, 21:22

General

  • Target

    6ee51bdbb27a53ac641cd55ee4aef446b3cde8a5376f834d6951fbed21935c2d.exe

  • Size

    3.7MB

  • MD5

    1e9fcd18eeb3a26fc6bf433dbce6bb5b

  • SHA1

    005aa36da58e05ce2613172f610dc26a810188c4

  • SHA256

    6ee51bdbb27a53ac641cd55ee4aef446b3cde8a5376f834d6951fbed21935c2d

  • SHA512

    882cd7f69c2ff8a71750096d13e12d12b7099db089a39a126c576ad862df5ff3ea3aeef0e0837c175eff9a190bee699478ddf25a614f20dc4e0a4a859c04d5a8

  • SSDEEP

    49152:tJX7zglZTo7c+2M5VWgtwkJyShV5VRz/dtmSp1YTLfNEX:37zglZ+2QXwkJFh/VRDSSp1Uf6

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Detects Floxif payload 1 IoCs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 18 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ee51bdbb27a53ac641cd55ee4aef446b3cde8a5376f834d6951fbed21935c2d.exe
    "C:\Users\Admin\AppData\Local\Temp\6ee51bdbb27a53ac641cd55ee4aef446b3cde8a5376f834d6951fbed21935c2d.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2412
    • \??\c:\users\admin\appdata\local\temp\6ee51bdbb27a53ac641cd55ee4aef446b3cde8a5376f834d6951fbed21935c2d.exe 
      c:\users\admin\appdata\local\temp\6ee51bdbb27a53ac641cd55ee4aef446b3cde8a5376f834d6951fbed21935c2d.exe 
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2524
      • \??\c:\users\admin\appdata\local\temp\6ee51bdbb27a53ac641cd55ee4aef446b3cde8a5376f834d6951fbed21935c2d.exe 
        c:\users\admin\appdata\local\temp\6ee51bdbb27a53ac641cd55ee4aef446b3cde8a5376f834d6951fbed21935c2d.exe 
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2832
      • C:\Windows\Resources\Themes\icsys.icn.exe
        C:\Windows\Resources\Themes\icsys.icn.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2892
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2800
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2228
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:568
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1644
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:1788
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 21:25 /f
              6⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              • Suspicious use of AdjustPrivilegeToken
              PID:2940
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 21:26 /f
              6⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              • Suspicious use of AdjustPrivilegeToken
              PID:2216
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 21:27 /f
              6⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              • Suspicious use of AdjustPrivilegeToken
              PID:2608
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:1120

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\A1D26E2\2C1FBA49DC.tmp

      Filesize

      3.5MB

      MD5

      579f6afbbcbdc3fae80e8efd1b716098

      SHA1

      bf715bd74c9e6bc75a66569e8e84097852beb2f6

      SHA256

      db5a46e9ab3348a44d041b8ed879d8fbb6f880379194cae19509ed4f34fa13d5

      SHA512

      d54cea1860c427b7b38459b1f548c7bfc69630ac42283a922292531313e088ec61b05d1ea44ee131347b9a83470bac13c70d3493739e06813bde59984444ee4d

    • C:\Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      789e7f22e4e7dbdf7b67ad37bee77b17

      SHA1

      d86e1afa6905bf2b79c167397de16231ade53e59

      SHA256

      1e8cfc133c85d8f9fcc20b627c08dbc5c09237ce26cfadc7130c0d045ed2b79b

      SHA512

      f38ca1b45d06bd94c4fe662d487c2478aea4346a571976cb9f151b4bade625275a298c919d4a88d789924ad9e34e80b7c14dfcd237405597955da2971e12bb27

    • \Program Files\Common Files\System\symsrv.dll

      Filesize

      67KB

      MD5

      7574cf2c64f35161ab1292e2f532aabf

      SHA1

      14ba3fa927a06224dfe587014299e834def4644f

      SHA256

      de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

      SHA512

      4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

    • \Users\Admin\AppData\Local\Temp\6ee51bdbb27a53ac641cd55ee4aef446b3cde8a5376f834d6951fbed21935c2d.exe 

      Filesize

      3.5MB

      MD5

      9ec2d02673ed27f1be75b11da5436a24

      SHA1

      d18ee5dc7be3b9938d47e10a8706463664e84697

      SHA256

      8475a9361b1802e26ea8b9dd25ade908733b0fea9d4c9da0d1a0fd3cfc2da69c

      SHA512

      706d941db6bc4597ee47bc711f96f4becd24e53a75217e1a809b0a17103c9e6efd6278cae2ca85f11e24129c0361ff5fff9ccaa92566dfd8a3a4bec212c62c5e

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      44efd38196c26f62d64eccad2b4c9443

      SHA1

      c748cfe87773937e6c08cefcfa37ec8d4c55563c

      SHA256

      a75ee036867a4401ecd872e0c099ee579f438ef80a4046496c283293f1ad9fd3

      SHA512

      88f395e7b9402d9d7cb0611c3ff1861d675732e8dfa5917ed7d4d58b43ac01e231babb2b265dd44b268e6e0617900fba0104f7516f19508b3c55a5a55525cfc5

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      d58d34d2d58d99884fc5ec6e2934c835

      SHA1

      fc89eb4a965a551b3bfbebb000f594480ed37f22

      SHA256

      1f659e6f7b3d4d1be97756ce332d4611cd84d338fb53a71bf8c4819df5cefcda

      SHA512

      6b319277305142fa14d06d0886d49c93ad0eddbb382c983ba3732119948c5d2bfd0b6d496191cad26553e11b7e55e30335554232e46c45af31dd023d177e6f75

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      fc9ef458d066dacb6dac516308537d79

      SHA1

      16562dc7d53e7fc9607a91399aa93b1b20453349

      SHA256

      afd2e7257503c879a4bcc9c2ac4e9ea4345c7bd5b7274b731c306d997bb38078

      SHA512

      6c1d08e7adb5d4246dcc49d0abb475137aad0adf4e691db3e18bc2d04cc8ecde4b96d9719503974593a6c89bcb67cc522ebe854a433fceb7ac3a4cc46d479e2a

    • memory/568-88-0x00000000004B0000-0x00000000004CF000-memory.dmp

      Filesize

      124KB

    • memory/568-109-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/568-110-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/568-78-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1644-137-0x0000000000490000-0x00000000004AF000-memory.dmp

      Filesize

      124KB

    • memory/1644-136-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1644-92-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1644-116-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1788-103-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1788-107-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1788-106-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2216-132-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2216-130-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2228-51-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2228-117-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2228-101-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2228-133-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2412-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2412-8-0x00000000002F0000-0x000000000030F000-memory.dmp

      Filesize

      124KB

    • memory/2412-114-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2524-53-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2524-70-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2524-69-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2524-12-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2524-27-0x00000000003E0000-0x00000000003FF000-memory.dmp

      Filesize

      124KB

    • memory/2524-16-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2608-149-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2608-150-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2800-113-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2800-46-0x00000000002B0000-0x00000000002CF000-memory.dmp

      Filesize

      124KB

    • memory/2800-35-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2832-60-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2832-63-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2832-34-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2832-36-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2892-66-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2892-67-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2892-54-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2940-112-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2940-115-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB