Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 23:50

General

  • Target

    69f5f142de756ad4c292fb7d2006806c1482a7571c0402861d7485d7b1bedc97.exe

  • Size

    295KB

  • MD5

    52df9cab71705d8d32c8ca7a96512048

  • SHA1

    db1d09febfdc83b7596a69662a7fb399a0c1a09e

  • SHA256

    69f5f142de756ad4c292fb7d2006806c1482a7571c0402861d7485d7b1bedc97

  • SHA512

    ba111aec77fc17e531601edd86c1f3fd889fb7fa83a8015c289380c59c2b7f156f9cc83f97070f3862a64e2ecd4a202dd9cfc909135194a0aeae0d9c3f863a3b

  • SSDEEP

    6144:XpLqdufVUEAkC5sqDgJqBV+UdvrEFp7hKXc:5FUEAf2qBjvrEH7uc

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 14 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69f5f142de756ad4c292fb7d2006806c1482a7571c0402861d7485d7b1bedc97.exe
    "C:\Users\Admin\AppData\Local\Temp\69f5f142de756ad4c292fb7d2006806c1482a7571c0402861d7485d7b1bedc97.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1732
    • \??\c:\users\admin\appdata\local\temp\69f5f142de756ad4c292fb7d2006806c1482a7571c0402861d7485d7b1bedc97.exe 
      c:\users\admin\appdata\local\temp\69f5f142de756ad4c292fb7d2006806c1482a7571c0402861d7485d7b1bedc97.exe 
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Modifies system certificate store
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1924 -s 1872
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:628
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1984
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2864
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2992
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2768
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:1804
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:52 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2676
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:53 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:704
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 23:54 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2192
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:2624

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      fd7f07ce3782f1174ed287d8c64cae2a

      SHA1

      aa50287c550d501d10166652355d8c7353c1bc39

      SHA256

      a0850d54d9c7ae00f91b82f8ede3a7b868640ccb8013fa7f9ddee3ac97811adf

      SHA512

      41012bf68924e588fbc69ad740578e35cdaf1b0c520ae2fac00ee069cfd054765d856b766b768d1c961f4a3f4f743ede0dbb698b946996f2eb537cc0d8d8c654

    • \Program Files\Common Files\System\symsrv.dll

      Filesize

      67KB

      MD5

      7574cf2c64f35161ab1292e2f532aabf

      SHA1

      14ba3fa927a06224dfe587014299e834def4644f

      SHA256

      de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

      SHA512

      4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

    • \Users\Admin\AppData\Local\Temp\69f5f142de756ad4c292fb7d2006806c1482a7571c0402861d7485d7b1bedc97.exe 

      Filesize

      84KB

      MD5

      db88cea04959ef0e922c90b53738f37a

      SHA1

      cdc9e0c6ed27bfc798221cfc7a5316bf45e44493

      SHA256

      6031b6caa61889583058cfb76401cb7b26c8c739e013835cee9747c0634e9bd8

      SHA512

      61b69861844e45a671f156f7c391f749a414bd1726e3ab9b80644bc09c4d88941b7cade1b3ccd1a4eb6adf8fa34d9dc20fb0ad34981c5ccc00479d2fb259dd91

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      be0649f1b129bceeffc732def383465f

      SHA1

      2457259945ef27b7bc5051a45f396630f265e9b6

      SHA256

      45e68229cb7fc890129984340a526bd21b0ed166b41327170de24c7c339613b7

      SHA512

      63560c8a6c13dd56d9ed85416c6581f88475ed015c72b0a617cdc74b6a3e21b6fa8a67195e9820dadbd017430a6003ef1cab072e3c20ce3ba03a006d899cfa54

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      3070a1b2d072f2c9bc674ba3c222435c

      SHA1

      192df92a65666262f49918fd37962c10502a97e2

      SHA256

      5e54f2d600edd7b0eb78607fa6c93605093e6f93d85b7dff9bf6629b62b3e816

      SHA512

      1706e88072f30c220b80334d61021b777103c489ec9cf2fe750770bb58f7000cfe44b8ba419347f5b977c115bb8c8d332949320c8d3752ead23d27e3ccec13fe

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      f39c4944222a007801e274c04dd5d1c9

      SHA1

      2b9f7a86e950282c4b6b763e070a29dbdbc64c92

      SHA256

      e66fd2154e40fc0e5921e89ddb02f13b1bb64b99ebef76ab064679267cf41d62

      SHA512

      6556952cb8dd5353cb9c7f107a721905fc4c28075a388a03b8c26656f89dfa542a173a538e3bc9ac94d5990af8f00f79a6ab711134bac81a3b3f67edcf33cc7c

    • memory/1732-24-0x0000000000420000-0x000000000043F000-memory.dmp

      Filesize

      124KB

    • memory/1732-4-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1732-3-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1732-70-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1732-69-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1732-60-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1804-65-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1984-25-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1984-67-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2768-94-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2768-95-0x0000000000280000-0x000000000029F000-memory.dmp

      Filesize

      124KB

    • memory/2864-93-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2992-66-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2992-52-0x00000000002A0000-0x00000000002BF000-memory.dmp

      Filesize

      124KB