Analysis

  • max time kernel
    119s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16/12/2024, 04:55

General

  • Target

    4e625cc43530520ea4c181e6ef0a46813542a4ffe35d1fa59b448f572a5a5756N.exe

  • Size

    147KB

  • MD5

    84258a1a91ec3a19670b5a4fa3488320

  • SHA1

    97bb1a0a25487979a5fd44b2f06fff2d34b11699

  • SHA256

    4e625cc43530520ea4c181e6ef0a46813542a4ffe35d1fa59b448f572a5a5756

  • SHA512

    f2e4346f572745118ce38f221c058a6419d4e1cb8af2f640773c5867a6883152fc81e500e6c060529cfb82138b852f8a25e12de37ee1e190398105034fc276bf

  • SSDEEP

    3072:rkSY60bf9KlHF3w9BKJQ33f8PfJA+R4NvVwFmrtBjT1fIU:dYXUP3wLPnU3JAEwVwUrTFIU

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Modifies WinLogon for persistence 2 TTPs 8 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 4 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 4 IoCs
  • Detects Floxif payload 1 IoCs
  • Disables RegEdit via registry modification 4 IoCs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 16 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 14 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • Drops file in System32 directory 24 IoCs
  • UPX packed file 39 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e625cc43530520ea4c181e6ef0a46813542a4ffe35d1fa59b448f572a5a5756N.exe
    "C:\Users\Admin\AppData\Local\Temp\4e625cc43530520ea4c181e6ef0a46813542a4ffe35d1fa59b448f572a5a5756N.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Windows\SysWOW64\arp.exe
      arp -a
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2664
    • C:\Windows\SysWOW64\arp.exe
      arp -s 10.127.0.1 73-4d-cb-e1-31-fb
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2924
    • C:\Windows\SysWOW64\arp.exe
      arp -s 10.127.255.255 78-6f-23-03-d4-b1
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2496
    • C:\Windows\SysWOW64\arp.exe
      arp -s 49.12.169.207 2d-39-2f-0b-1f-c2
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:1520
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.22 b3-59-40-b2-8e-c6
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2556
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.251 67-16-e3-73-f7-e6
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2768
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.252 e3-29-1a-57-72-69
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:1648
    • C:\Windows\SysWOW64\arp.exe
      arp -s 239.255.255.250 a4-5c-51-71-57-2e
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2232
    • C:\Windows\SysWOW64\arp.exe
      arp -s 255.255.255.255 89-86-8a-fb-0e-3e
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2124
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O18281Z\service.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O18281Z\service.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2920
    • C:\Windows\M71373\smss.exe
      "C:\Windows\M71373\smss.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1196
    • C:\Windows\M71373\EmangEloh.exe
      "C:\Windows\M71373\EmangEloh.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1620
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O18281Z\winlogon.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O18281Z\winlogon.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2980

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\M71373\EmangEloh.exe

    Filesize

    147KB

    MD5

    84258a1a91ec3a19670b5a4fa3488320

    SHA1

    97bb1a0a25487979a5fd44b2f06fff2d34b11699

    SHA256

    4e625cc43530520ea4c181e6ef0a46813542a4ffe35d1fa59b448f572a5a5756

    SHA512

    f2e4346f572745118ce38f221c058a6419d4e1cb8af2f640773c5867a6883152fc81e500e6c060529cfb82138b852f8a25e12de37ee1e190398105034fc276bf

  • C:\Windows\[TheMoonlight].txt

    Filesize

    109B

    MD5

    68c7836c8ff19e87ca33a7959a2bdff5

    SHA1

    cc5d0205bb71c10bbed22fe47e59b1f6817daab7

    SHA256

    883b19ec550f7ddb1e274a83d58d66c771ab10fefd136bab79483f2eb84e7fec

    SHA512

    3656005148788ed7ac8f5b5f8f6f4736c2dc4a94771291170e61666beb81e63be2a1a0f2913233b0e3f12ddfa7f1e89da9cd8323306413395ee78b2ece7fbfe8

  • C:\Windows\system\msvbvm60.dll

    Filesize

    1.1MB

    MD5

    4db37337f3bc9fe5ca172c7924150a99

    SHA1

    e1cedfcb603fc3c1b3d1afe7866b64cf714f1e2c

    SHA256

    7886d6d9c320127ed64ac61d0ae0355aaad508973ad3d0c3e9db0f47b1c4589f

    SHA512

    6ba562126efad3cc0449d42621fc869ce89c65796c0064ffd9169f3b9b39d1f85fe2ba1d5513f827e25fc89c06fbe307aae4c869bbdfd68116d28da49fac4b62

  • C:\Windows\system\msvbvm60.dll

    Filesize

    1.3MB

    MD5

    5343a19c618bc515ceb1695586c6c137

    SHA1

    4dedae8cbde066f31c8e6b52c0baa3f8b1117742

    SHA256

    2246b4feae199408ea66d4a90c1589026f4a5800ce5a28e583b94506a8a73dce

    SHA512

    708d8a252a167fa94e3e1a49e2630d07613ff75a9a3e779a0c1fcbec44aa853a68c401f31a2b84152f46a05f7d93f4e5e502afc7a60236a22ac58dea73fa5606

  • \Program Files\Common Files\System\symsrv.dll

    Filesize

    71KB

    MD5

    1458e1451cf701b363c99cfb81317789

    SHA1

    0dc90bc9a49f5d973e1649c0db09087ef3e0bb3f

    SHA256

    ace427ef87c8c1a9457e122c787d0b0c3b5a04d45f6df4d9a337e215def47c13

    SHA512

    b9ac9af373a93c6db20000bfe4d8c85a9df0c97a15d4989501f719a84f0cef2b72d3697a9a8b927b1cdc9a687cde6f1603fc9e5ba6bc4f63d461a8fadfd67e34

  • \Users\Admin\AppData\Local\Temp\A1D26E2\CC159D07B0.tmp

    Filesize

    67KB

    MD5

    909d5d17959688e1bb48945ff39bb45d

    SHA1

    90fe160e3735ebccdf4e7d44e8a67bf913a6b01e

    SHA256

    1c48426a84de051a0a4b782e0693906e0b50f3f5961b72e97b1173bfa0be51f3

    SHA512

    729f40bac7164f8e687b64f050b74bff080f6444ab6184fb3804e1125ec9c777ae812caf0ffe2ae8f90712f6c0cf9f5f8ae64c99f2fb47773ca21ee2c61707bf

  • memory/1196-592-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1196-562-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1196-72-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1196-71-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1196-428-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1196-427-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1196-322-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1196-509-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1196-301-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1196-302-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1196-235-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1196-561-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1196-376-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1196-458-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1196-510-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1620-594-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1620-460-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1620-324-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1620-564-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1620-107-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1620-256-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1620-378-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1620-512-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1620-429-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1620-303-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1620-430-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1968-70-0x0000000003DA0000-0x0000000003DC5000-memory.dmp

    Filesize

    148KB

  • memory/1968-103-0x0000000004760000-0x0000000004785000-memory.dmp

    Filesize

    148KB

  • memory/1968-105-0x0000000004760000-0x0000000004785000-memory.dmp

    Filesize

    148KB

  • memory/1968-106-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1968-115-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1968-116-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1968-1-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1968-52-0x0000000003DA0000-0x0000000003DC5000-memory.dmp

    Filesize

    148KB

  • memory/1968-54-0x0000000003DA0000-0x0000000003DC5000-memory.dmp

    Filesize

    148KB

  • memory/1968-45-0x0000000002B20000-0x0000000002B30000-memory.dmp

    Filesize

    64KB

  • memory/1968-9-0x0000000000402000-0x0000000000406000-memory.dmp

    Filesize

    16KB

  • memory/1968-6-0x00000000005D0000-0x00000000005D2000-memory.dmp

    Filesize

    8KB

  • memory/1968-4-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2920-455-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2920-508-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2920-69-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2920-373-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2920-374-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2920-56-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2920-234-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2920-320-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2920-560-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2920-456-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2920-299-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2920-300-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2920-426-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2980-461-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2980-462-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2980-305-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2980-326-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2980-514-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2980-325-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2980-277-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2980-431-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2980-112-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2980-565-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2980-432-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2980-597-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2980-380-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB