Analysis

  • max time kernel
    120s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2025 02:33

General

  • Target

    7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe

  • Size

    475KB

  • MD5

    2536c715c5bce901c7b29310c08aab30

  • SHA1

    52afd43b9666164f6f399ddf001e926aa8ea73ef

  • SHA256

    7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485

  • SHA512

    a7d30ccb73dbf00ef1f05b3b883dd20999d0d5e3e5b1d342c9fd7a4081d3ea92255239d5fb48f0867feae4f502d33152fec72d3fa86481730b7ded0da31152b9

  • SSDEEP

    12288:mALUNDaj4ooooooooooooooooooooooooooooooooooooooooooooooooooooooJ:mmOajS0ofurEH7h

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 5 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe
    "C:\Users\Admin\AppData\Local\Temp\7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485N.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3484
    • \??\c:\users\admin\appdata\local\temp\7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485n.exe 
      c:\users\admin\appdata\local\temp\7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485n.exe 
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2360
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 1208
        3⤵
        • Program crash
        PID:4016
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1884
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2304
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2760
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:736
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2772
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2360 -ip 2360
    1⤵
      PID:4756

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Common Files\System\symsrv.dll

      Filesize

      67KB

      MD5

      7574cf2c64f35161ab1292e2f532aabf

      SHA1

      14ba3fa927a06224dfe587014299e834def4644f

      SHA256

      de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

      SHA512

      4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

    • C:\Users\Admin\AppData\Local\Temp\7cb7d107f4d0e6a3fd73c406f8cb7e1bb6c5ac57d74c0f874a3e960a93936485n.exe 

      Filesize

      183KB

      MD5

      0e4c1931b02936d86ff533634834acec

      SHA1

      8d89f276b37c124c3e8cab2d6dd87ad3506ccee0

      SHA256

      3a58e84183e9c254abffad46823fc8894f81d0a53fc435c3dfa47109a8cc8bee

      SHA512

      99b1a251ac4ea1249760898ca492cb29996e75043c4d9b0f26e1f79c2dd2c3f7f0673732bcf635bee818cf667daf94b0a8b02894bb7c77f0718c405a953c581d

    • C:\Windows\Resources\Themes\icsys.icn.exe

      Filesize

      215KB

      MD5

      d0dbefb40d7b07c657b7b374fa4c3e90

      SHA1

      6d8ef98f3a95a88d08306c5a628450c1242988d9

      SHA256

      88bf593e36d8a815d1d20f384f3bab1bf4cf04dd09918156786b084e1daab929

      SHA512

      22fbb15245d8f9b5674afa2d981c6e70041552126d8152c3890794066156106c969560404151c4cbe0ce022bb99247b5a6429aed8d0a7c13cc2938115756942d

    • C:\Windows\Resources\spoolsv.exe

      Filesize

      215KB

      MD5

      e3aa0157652f69b5a2e5a5cf932cb1a3

      SHA1

      6c1a6f240a6d5bd077da854fad4e65c597e81ac0

      SHA256

      25d6e023d549ece85fd6617f627fd3e9e79303fff8f75e70afaceda5aa7676a1

      SHA512

      f46077fe1c2eac187b36603b9b56b07e4e544f0259f3431562536efcf4df0ad6310de72fffa609f6ab0d66174d712543b3332d342c2b0d3f6568a1d39c984e6a

    • C:\Windows\Resources\svchost.exe

      Filesize

      215KB

      MD5

      7cb4525d0852e27fb587f927de23b9fb

      SHA1

      a62034c163321d10056a76ae24e4a477bf3ec1b7

      SHA256

      8cc74a63fb2217fc184252c34aeb73c4addaf0f8be9e82ca4f63441edebf1814

      SHA512

      9df382b7ffae1db6f4ae9fbf33a0d243a71608f6939a505db407f9ff48fb194536800bb17efa5c25c6349d27119165a3866af9fb0f9024c0fee607ba9d988666

    • \??\c:\windows\resources\themes\explorer.exe

      Filesize

      215KB

      MD5

      61e07eddf3e97cbd186829d5b97162ba

      SHA1

      2dbef8dafea56765a528413a6a8e0fc4d42426d7

      SHA256

      a4e8e3e61e1f7a74bdcaa16d138ff18176f73b225fc55e663353035f9d68cd18

      SHA512

      32cab68996b594885a4656bb911549da0b291b1301501bc25bd5c3e712b18300b270a8f91307ad199010725b099d793e1b481c41efe2ddeb00ef14ebb0b06d6a

    • memory/736-75-0x0000000000400000-0x0000000000431000-memory.dmp

      Filesize

      196KB

    • memory/736-60-0x0000000000400000-0x0000000000431000-memory.dmp

      Filesize

      196KB

    • memory/1884-69-0x0000000000400000-0x0000000000431000-memory.dmp

      Filesize

      196KB

    • memory/1884-27-0x0000000000400000-0x0000000000431000-memory.dmp

      Filesize

      196KB

    • memory/2304-40-0x0000000000400000-0x0000000000431000-memory.dmp

      Filesize

      196KB

    • memory/2304-74-0x0000000000400000-0x0000000000431000-memory.dmp

      Filesize

      196KB

    • memory/2360-20-0x0000000005520000-0x0000000005AC4000-memory.dmp

      Filesize

      5.6MB

    • memory/2360-23-0x0000000004EF0000-0x0000000004EFA000-memory.dmp

      Filesize

      40KB

    • memory/2360-21-0x0000000004E30000-0x0000000004EC2000-memory.dmp

      Filesize

      584KB

    • memory/2360-22-0x0000000074E10000-0x00000000755C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2360-18-0x0000000074E1E000-0x0000000074E1F000-memory.dmp

      Filesize

      4KB

    • memory/2360-73-0x0000000074E10000-0x00000000755C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2360-19-0x0000000000430000-0x0000000000464000-memory.dmp

      Filesize

      208KB

    • memory/2760-67-0x0000000000400000-0x0000000000431000-memory.dmp

      Filesize

      196KB

    • memory/2772-64-0x0000000000400000-0x0000000000431000-memory.dmp

      Filesize

      196KB

    • memory/2772-66-0x0000000000400000-0x0000000000431000-memory.dmp

      Filesize

      196KB

    • memory/3484-0-0x0000000000400000-0x0000000000431000-memory.dmp

      Filesize

      196KB

    • memory/3484-68-0x000000000040A000-0x000000000040D000-memory.dmp

      Filesize

      12KB

    • memory/3484-72-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/3484-71-0x0000000000400000-0x0000000000431000-memory.dmp

      Filesize

      196KB

    • memory/3484-5-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB