Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 04:12

General

  • Target

    d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe

  • Size

    4.7MB

  • MD5

    d3b99efd2be70b804ab187899b8ea8a2

  • SHA1

    5a50287619cbdb06c923a2e0e59b130c92435972

  • SHA256

    d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd

  • SHA512

    1be63a37e4cc331c8bfe1bd6ef5fa937205f8b7b0c36ce2d60c4fc322703c3c32a20d73afd195cf63ce79f3088c13e559bfb0eaff9baf526d88a71a5ec95bd48

  • SSDEEP

    49152:tWKGNq7FBhpRWa3viMRIcDdxw6dXF3W1QrL1UDq3P8mlp4DOXUx4:zGejpRWafEkRW6OHmrZX5

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 9 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe
    "C:\Users\Admin\AppData\Local\Temp\d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2400
    • \??\c:\users\admin\appdata\local\temp\d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 
      c:\users\admin\appdata\local\temp\d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1864
      • \??\c:\users\admin\appdata\local\temp\d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 
        c:\users\admin\appdata\local\temp\d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1884
      • C:\Windows\Resources\Themes\icsys.icn.exe
        C:\Windows\Resources\Themes\icsys.icn.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        PID:2796
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2088
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1856
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2240
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1880
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:1668
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 04:14 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2756
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 04:15 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:1780
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 04:16 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:1344
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:2352

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      98d095085879b39b71ae70f8a3a28af7

      SHA1

      aafce79183935ebbb476775f520439cd3c0b3ae9

      SHA256

      5b7dd8fcf7a866c0ae6e2cc858d67e108516031f9ef0ccdb88dd026f225e2bfe

      SHA512

      9e6869e4a7990dbe332364baa31a2bec730ac4f5bd3a15d31da1e5b7f8e7d5cf16996bfc2d3555a9f31fc7bb8756af5a91401a4f722f64ebfc92586b8ac9c5d6

    • \Program Files\Common Files\System\symsrv.dll

      Filesize

      67KB

      MD5

      7574cf2c64f35161ab1292e2f532aabf

      SHA1

      14ba3fa927a06224dfe587014299e834def4644f

      SHA256

      de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

      SHA512

      4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

    • \Users\Admin\AppData\Local\Temp\d4280f4d3a5b55db372dbf46200db3cf9afb851aaa7c4961376cc877d1f45bdd.exe 

      Filesize

      4.5MB

      MD5

      f2f663d7125fae108dfe569404386854

      SHA1

      8d4da074f301b3027b7870b6c405f33a4a5639c9

      SHA256

      f5e62104cb8cce33331d05a246a432dc04b99ea398dbb70bdce7867e291b6f00

      SHA512

      295074178be41f1849ae12068cdaf62dcb160773d4c4135ae5f1f91c13bc69fc7722abe814794c16efc0467ceeb29ec0c4501dad0799aaf07d3632cdff3a0cef

    • \Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      279fffb826b9d7952ae872a906423ce7

      SHA1

      cf4e66cf9d7bad94abb1ddeb493798dd42ce76d7

      SHA256

      677164376f41fa11cac16b3e991fc10c8eb7cdf821486129b044b6d60b6592cc

      SHA512

      577e23199929826f12db0bb03edfbd3ae519bf9f842ed55c13ed131228ba83e7260e59ece0536de1e65d85387e6315045288614079b5cb1debe95900ea5f4dae

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      2698ee275f8635d38734467a6af709e9

      SHA1

      a462bc28cc5aa3b4e3eb3aeeac27bbacbebda41d

      SHA256

      3b0d08985889ac975aa9bc2939aeb15b91a57a39aa2804895d7eed774454e622

      SHA512

      c53db78d47ab00ab5238148707f83661631ee15721264876ac6b76eb08e5428f81cd6de13a627ad3a67164c374867b18fe722f220b1230d33868fdc3682f8d1a

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      b08bbeed75509fa0e3ef50d46941c322

      SHA1

      dbde5ccf7fd28ab34f088201029c8eef01e2ba1b

      SHA256

      21ce957ea62a13f0cdeca1e8c425c3d1bb05e92ee3b18f8bda50d45a5add73ae

      SHA512

      a74851122d8575ed2337fc02c904eba72d47d5b3f0fc421b7d90d5a1a64475dff2f54d38029df137028d20121270c42c523a8753f5003356a0427afabbf77fc0

    • memory/1668-89-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1856-93-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1864-71-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1864-16-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1864-28-0x0000000000450000-0x000000000046F000-memory.dmp

      Filesize

      124KB

    • memory/1864-11-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1864-60-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1864-70-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1880-94-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1880-84-0x0000000000290000-0x00000000002AF000-memory.dmp

      Filesize

      124KB

    • memory/1884-34-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1884-52-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1884-51-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2088-92-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2088-42-0x00000000002C0000-0x00000000002DF000-memory.dmp

      Filesize

      124KB

    • memory/2240-76-0x00000000003B0000-0x00000000003CF000-memory.dmp

      Filesize

      124KB

    • memory/2240-90-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2400-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2400-8-0x00000000002D0000-0x00000000002EF000-memory.dmp

      Filesize

      124KB

    • memory/2400-91-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2796-64-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB