Analysis

  • max time kernel
    69s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 13:56

General

  • Target

    91bbe0850cd8ba0bbe38f3a756f8d16918e1e465af6d45428e55e9d4916087a4N.exe

  • Size

    772KB

  • MD5

    050100011329a398cc16587663211d00

  • SHA1

    2e6484d1b3b20a95ce455cb23de3f3d7deda94d3

  • SHA256

    91bbe0850cd8ba0bbe38f3a756f8d16918e1e465af6d45428e55e9d4916087a4

  • SHA512

    eee670080d753f4539dedf8f35b75fa86b8f328a66bbe0f4f066b28cc88b2414d51b058f778ba5d8a91df1071963b20f689f0f0d26b236f02508c073cdb5bea9

  • SSDEEP

    24576:eKWs7L6NuGpVUg71KEJ5wTqLdNXrEH78G:7F72Nlp6EQ6xdc

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Loads dropped DLL 4 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91bbe0850cd8ba0bbe38f3a756f8d16918e1e465af6d45428e55e9d4916087a4N.exe
    "C:\Users\Admin\AppData\Local\Temp\91bbe0850cd8ba0bbe38f3a756f8d16918e1e465af6d45428e55e9d4916087a4N.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Users\Admin\AppData\Local\Temp\91bbe0850cd8ba0bbe38f3a756f8d16918e1e465af6d45428e55e9d4916087a4N.exe
      "C:\Users\Admin\AppData\Local\Temp\91bbe0850cd8ba0bbe38f3a756f8d16918e1e465af6d45428e55e9d4916087a4N.exe" -sfxwaitall:0 "78RePack.exe"
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\78RePack.exe

    Filesize

    570KB

    MD5

    fac525b2b1acc757f0eb9bf994f4f331

    SHA1

    4435e0192f26eb23d9af0e1765e83946771d3673

    SHA256

    f93f45c6b40e3c09194df572a334b8da3556f4e7cf022508fee049f5bcf5f287

    SHA512

    cccb17e71be31d89548d531b658557ace5253126d119d1906769028d08b25312c0d041d4f8828184d46c15082013310e3094717700c6d14ef3d8e2c09d8b8cff

  • \??\c:\users\admin\appdata\local\temp\7zipsfx.000\WLImagex.exe

    Filesize

    133KB

    MD5

    df116571bfff53525bf924243b5ea251

    SHA1

    c44fad3359d73eb035da8b956605d3f1f0c85d6c

    SHA256

    0fca1b2843349c9bff5b5e8770f7702bfa2526a955cd62c2453572037702a85b

    SHA512

    201b96339427f2c319edbfffc74e93bd5f3322d86542c695097ee0a567c4891a90b4628c446d3cfa4891c25c928cdec2a47c90debfca057cddcb614ad6614371

  • \??\c:\users\admin\appdata\local\temp\7zipsfx.000\libwim-15.dll

    Filesize

    774KB

    MD5

    efa35e962eb00a0b662f6536b00bf5e6

    SHA1

    2916212f74e538395a542ba5728574508710f18f

    SHA256

    f19bf1258e86f9b63d0b2c36eb136894c531682eb7dcc784e8b8e2a3d8bd3c70

    SHA512

    0bf6d0e1cec68b32f4dc1b593c7dd5aba60c47666952e4bf5131c93bf828eb89a70bbe7f84d48baf3f7571ac827e511f87de176e0dcbf1140c641b705da06f22

  • \Program Files\Common Files\System\symsrv.dll

    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • \Users\Admin\AppData\Local\Temp\7ZipSfx.000\78RePack.exe.tmp

    Filesize

    646KB

    MD5

    a6056a8d274670dfdcb89cf0d1c3f1d4

    SHA1

    0343fa6c62f28d83b7fa82a9fa0fd3ded6bce252

    SHA256

    1f929658c848a4a5c9bfb849b38b3c5947f47d84a71cb82650c80d8ea20ea5ea

    SHA512

    5cf45b0d10443700bc50ab5a4b7577e1061738a15e0b1bb06a9e3f3a0a24e8f9d5f0288c22373ae891b9388a81e11e1e801e0fa9f4a0e066077e7a40d883a5fe

  • memory/2648-3-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2648-6-0x000000000040D000-0x0000000000410000-memory.dmp

    Filesize

    12KB

  • memory/2648-28-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2996-15-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2996-23-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB