Analysis

  • max time kernel
    120s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 04:55

General

  • Target

    4e625cc43530520ea4c181e6ef0a46813542a4ffe35d1fa59b448f572a5a5756N.exe

  • Size

    147KB

  • MD5

    84258a1a91ec3a19670b5a4fa3488320

  • SHA1

    97bb1a0a25487979a5fd44b2f06fff2d34b11699

  • SHA256

    4e625cc43530520ea4c181e6ef0a46813542a4ffe35d1fa59b448f572a5a5756

  • SHA512

    f2e4346f572745118ce38f221c058a6419d4e1cb8af2f640773c5867a6883152fc81e500e6c060529cfb82138b852f8a25e12de37ee1e190398105034fc276bf

  • SSDEEP

    3072:rkSY60bf9KlHF3w9BKJQ33f8PfJA+R4NvVwFmrtBjT1fIU:dYXUP3wLPnU3JAEwVwUrTFIU

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Modifies WinLogon for persistence 2 TTPs 8 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 4 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 4 IoCs
  • Detects Floxif payload 1 IoCs
  • Disables RegEdit via registry modification 4 IoCs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 16 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • Drops file in System32 directory 29 IoCs
  • UPX packed file 35 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 28 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4e625cc43530520ea4c181e6ef0a46813542a4ffe35d1fa59b448f572a5a5756N.exe
    "C:\Users\Admin\AppData\Local\Temp\4e625cc43530520ea4c181e6ef0a46813542a4ffe35d1fa59b448f572a5a5756N.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Windows\SysWOW64\arp.exe
      arp -a
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:1596
    • C:\Windows\SysWOW64\arp.exe
      arp -s 10.127.0.1 9b-a4-16-e0-f9-f7
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:4692
    • C:\Windows\SysWOW64\arp.exe
      arp -s 10.127.255.255 f3-9b-8f-ff-54-42
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:740
    • C:\Windows\SysWOW64\arp.exe
      arp -s 37.27.61.184 54-32-f1-c5-cf-65
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:3092
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.22 be-bf-e7-2b-25-aa
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:1036
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.251 20-b7-ec-cf-34-19
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:1844
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.252 eb-fd-5c-ce-dd-fa
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2640
    • C:\Windows\SysWOW64\arp.exe
      arp -s 239.255.255.250 c0-81-14-b4-3a-9f
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:4796
    • C:\Windows\SysWOW64\arp.exe
      arp -s 255.255.255.255 4b-1e-fc-cb-aa-dd
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2140
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O17171Z\service.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O17171Z\service.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2352
    • C:\Windows\M70273\smss.exe
      "C:\Windows\M70273\smss.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1724
    • C:\Windows\M70273\EmangEloh.exe
      "C:\Windows\M70273\EmangEloh.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3384
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O17171Z\winlogon.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O17171Z\winlogon.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll

    Filesize

    71KB

    MD5

    1458e1451cf701b363c99cfb81317789

    SHA1

    0dc90bc9a49f5d973e1649c0db09087ef3e0bb3f

    SHA256

    ace427ef87c8c1a9457e122c787d0b0c3b5a04d45f6df4d9a337e215def47c13

    SHA512

    b9ac9af373a93c6db20000bfe4d8c85a9df0c97a15d4989501f719a84f0cef2b72d3697a9a8b927b1cdc9a687cde6f1603fc9e5ba6bc4f63d461a8fadfd67e34

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O17171Z\service.exe

    Filesize

    67KB

    MD5

    909d5d17959688e1bb48945ff39bb45d

    SHA1

    90fe160e3735ebccdf4e7d44e8a67bf913a6b01e

    SHA256

    1c48426a84de051a0a4b782e0693906e0b50f3f5961b72e97b1173bfa0be51f3

    SHA512

    729f40bac7164f8e687b64f050b74bff080f6444ab6184fb3804e1125ec9c777ae812caf0ffe2ae8f90712f6c0cf9f5f8ae64c99f2fb47773ca21ee2c61707bf

  • C:\Windows\[TheMoonlight].txt

    Filesize

    109B

    MD5

    68c7836c8ff19e87ca33a7959a2bdff5

    SHA1

    cc5d0205bb71c10bbed22fe47e59b1f6817daab7

    SHA256

    883b19ec550f7ddb1e274a83d58d66c771ab10fefd136bab79483f2eb84e7fec

    SHA512

    3656005148788ed7ac8f5b5f8f6f4736c2dc4a94771291170e61666beb81e63be2a1a0f2913233b0e3f12ddfa7f1e89da9cd8323306413395ee78b2ece7fbfe8

  • C:\Windows\system\msvbvm60.dll

    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • memory/1724-302-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1724-294-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1724-301-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1724-70-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1724-293-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1724-74-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1724-73-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1724-203-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1724-309-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1724-284-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1724-328-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1724-276-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1724-249-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1724-251-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1724-204-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1928-148-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1928-0-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/1928-149-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1928-3-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/1928-10-0x0000000000402000-0x0000000000406000-memory.dmp

    Filesize

    16KB

  • memory/1928-7-0x0000000002740000-0x0000000002742000-memory.dmp

    Filesize

    8KB

  • memory/2352-308-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2352-274-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2352-247-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2352-244-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2352-273-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2352-292-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2352-316-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2352-60-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2352-326-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2352-201-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2352-281-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2352-300-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2352-299-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2352-202-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/2352-291-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2352-71-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/2352-72-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3056-298-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3056-256-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3056-288-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3056-297-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3056-324-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3056-322-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3056-287-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3056-254-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3056-313-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3056-279-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3056-314-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3056-306-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3056-305-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3056-280-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3384-139-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3384-312-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3384-304-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3384-278-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3384-286-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3384-319-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3384-295-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3384-323-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3384-296-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3384-252-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB

  • memory/3384-239-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3384-330-0x0000000010000000-0x0000000010033000-memory.dmp

    Filesize

    204KB

  • memory/3384-329-0x0000000000400000-0x0000000000425000-memory.dmp

    Filesize

    148KB