Analysis

  • max time kernel
    85s
  • max time network
    85s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 07:22

General

  • Target

    46ecaeebdf1724bdbb8c3b7b321b6c8b327869da924ced501c11652a39fd63ceN.dll

  • Size

    532KB

  • MD5

    91df8695f8548e80dd284e938ed1b3f0

  • SHA1

    baf2b12f349a07890495c86927609e73f5e7415d

  • SHA256

    46ecaeebdf1724bdbb8c3b7b321b6c8b327869da924ced501c11652a39fd63ce

  • SHA512

    03ef4d3fc5ed3feb55b3d0f60388b1d3720dea5f94e224901deae9af9bed153ff87fd068e094bfda83c91944cf5537f2e2983b6e3a974c05eba5595c8cff0201

  • SSDEEP

    6144:xlXqlvw5wsJnpICn19KkBNrxRQwH/VmVm73bj6yO+B0xl3Jwtt/MCxryZ6qAsys1:x19JpdDR+43j6yIlZwL/JryBAC3ZJt

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Detects Floxif payload 1 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\46ecaeebdf1724bdbb8c3b7b321b6c8b327869da924ced501c11652a39fd63ceN.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2592
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\46ecaeebdf1724bdbb8c3b7b321b6c8b327869da924ced501c11652a39fd63ceN.dll,#1
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2776
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2776 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2952
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2868
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2868 CREDAT:275457 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Internet Explorer\IEShims.dll.tmp

    Filesize

    313KB

    MD5

    b0962ffc7c87f25a6fd781f6c2efcb18

    SHA1

    c352566448a8b4ccb1b612be2f5c5c501e8f8d74

    SHA256

    4466fdbeef1d3060e13b4ccc482c3dd220d5dc2e77a4ff0b95c4ccf4bc925df7

    SHA512

    2b48fe4ccaab798b1fe7cfba4e97d83d219e7d376265e49627675066b7f88a440ee1ed3366d482d1be919b083c8b4e41e73ee9af7bc21eda462cb47cdc77622f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2c71915022090ed46fabab926be75345

    SHA1

    274a6dfa6361bbf42729df67e6f0b3286c06654e

    SHA256

    e92f54a5cf3ea5fa60de9dcceb3910b83e2dc27d4c0cc4b3b9e9014d062cbb2e

    SHA512

    2f886098733c758cff69081bc36e95d6c0986af12b120887f5e3e7bf3af4a8bac0f0fb7268d31279ba8856fca5d430a89d51920df10fd164f5634adbacc8f9f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b0cea966e323c5486b33811c5923395

    SHA1

    56b78e5541d8d418c1afcf65800398a5599486c2

    SHA256

    19eeb66b2bad29c28486909a6bd48074d31da527d0f23eccb821968d9d1ed662

    SHA512

    589b097b6f1c30db840f1401580919b90d82e391f11947915ca1554f70579c1f2f8f196b28c32b9b1c4bb338e51013da81181082226a02862988da8dfb325ad0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    64ec11b3c92e47d45b8b4e203aae84cc

    SHA1

    f38adbbeeb998982ab4198ce899f867e31f18f95

    SHA256

    08e33c2d70c3db18905ec676f9956fa7e3edc90b4a0347957ba4ed965b937dee

    SHA512

    45692e52b6a3431f093c7dc7e173ca76e049a2901f96d65c0b36a54b9b4a1c615d72830354635fbb60b8707f28122f505f86eace2e4e8de08e91135b096e5fe9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d67fa5f4ef1dbf66f60893576b4049a0

    SHA1

    c0bc947fdef5ae2e68ff9401b94701689564a0cb

    SHA256

    e4cff59c7c2eaa2c874f5c9898d51b35bdcab5148f4ce0e21325396185b3e8fe

    SHA512

    7996862373440cb0f07e5b6d2b31e1645ebdf71c8c7b1b1e9cd6f43404dee97ed8099ce66aaf645988e43f277e4718ea81b6ccea3fa69401524b66ae67642f35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bfa4977a45ab781ed6e71bdb313d9462

    SHA1

    d1f6c540624390cd8a6e8fc3b00743fc9e7ee1a2

    SHA256

    ea047ddde7b20383bfd0a7c0f4bcb34cc3f12ec55f4a0db9dfbd79a3946be38d

    SHA512

    84eb3d8f61f7c5a178e87c8a0ad869958458aa2695b218abc666154d93811a8f3779f1e0c06e8e2b2bfd91d1c3048169f1aa478db100e4b3afa3f36d5eb98cdb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3c03fc5c91c130b611ea6322bb303e6b

    SHA1

    a85bc101cf9d7cf9776aaba39c890d255e01cd54

    SHA256

    35acf431d059afcd3e518833b5f17461020f636be612dff446db3cf7b15eec64

    SHA512

    1d26acf52a373d98cf53f83ded70d8e3002a84bffa6ef4ba8b478433e71f78ef7d74f8ad2428022d753d35026ea89d7ee9d096ab2e91db2a6dea68db12dfc601

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b3ad46cd732e5e0c3edb2b324880b339

    SHA1

    ea50b7a5819166415a2743b3e7f5c1df409d8cdb

    SHA256

    f9dc9ea8a82f6ebc6e8d062d1bdb3c974c56117a23ab28b3ff7f61e448db363b

    SHA512

    75599c5060fcdc11454e9491fcbb72e6f313dd947d631e2fad65c745f64106ed49816b8004c330600faea450d07d42a57c19368488e8a4c62ff91b49efa195bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30e2ad5003d7a7af49e4d4e1b15ed0f1

    SHA1

    f78c368476927fedef400b8ff79f4bc5c20e0de9

    SHA256

    73083150582315ff4a94ccfb7fe5e22df0820beab1fa14150a99713ab776d921

    SHA512

    3b74e3fd9dbb970ec3ab40c9f53dbf09ca96e69388f91ccd03661fb58b26046f62165dd47ef035ddd8e195d254890c8d5bf3401f2b4060918b446f5fd86970e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9d89d40fffff11cd3a13fe510a685f72

    SHA1

    a4d8ed0badbb5e6916be24fbafb7cbdcc66c372b

    SHA256

    450d0746f5d81a9fa99e0c0c39d2e3f6a687a22a36de5f326464b32353f95d04

    SHA512

    0505075cc07a7a9dbf1bb70f668103c4d8e7f66b6562ad4a4df8733fff7cafe2fda8676b77b264334cee3ae912d9a76765029cd61bb4c771efde7a8c1a75f6ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f64894e83958e1a417c5a548ad6e892c

    SHA1

    cb4f788d7a97aff9c1d94371f2a54e35fcce18cd

    SHA256

    d1dcbd40c93ada7778416fdf5567911dc4ead1a0078794b1501d93a320f6ca45

    SHA512

    ca8dd48d76d6b9c7d9c34b873c3d71fa4ad5f04597019d9448c487ecf6d54fb044038a6a55aa6b579c38edc6e007a9ff29fdd225720bbaf31f5b7ec9c8b93dbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    951a602d40eef8332a3fba6440a90f06

    SHA1

    2e3169d04492309df4bc343e0475dcb99bdf2f1a

    SHA256

    1f0df7ded765eca9bace4128d4fd9dc720313c3413e0cf1e75cc8d4164cb3037

    SHA512

    fc14b54ed960f472e1a9130375a8728a66844ad8056aee53bfdb1a7c881dfe1a008fd60c1e028ad69abc069418146596ff58447196a5b3cf7ab285d8738c9d41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f8987b18437fdd098f545cfedb1bb0d

    SHA1

    2da2470974cbb3b6a805ec48f5227bbd22b0e7e6

    SHA256

    57f312644535e252d30e773fe843ae689c50c4f30a9850de9613b2e802a45b5c

    SHA512

    05805b89e1a2d6905383b2d746bb3491c168c6e8ec59ace66ee9b2a484ec400559dc911be1635f9639bdf49fa8a93f802adb7fa5ce33818e4bd0493306aff25d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    39276fa1b3faa982089f1724dfdca0e8

    SHA1

    34aeaafc7684516f9da1000ba739d308be90ded5

    SHA256

    87193dce69627b6a841264a2c5a084697dd1d4e50b1f86d5c8b84a123bb7a065

    SHA512

    e75f8b210fb3eb2d3a5bf5c9fdac2ea6254f88e91c386a7ab633ad10359fe0fd1aa1097b0f8e27affafa4b5ea2deff04444d7d8c113c821cbec2ead4151452a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    23e4b1d5506af5031ab4e2312a1ffc78

    SHA1

    4b97a7b7f64e5c5b455ef61797c02e172734215b

    SHA256

    aa73ccedb34655f5d48e2b95f18b47408db2af24fe5e18d0327ade03458542a2

    SHA512

    dc620e3c94dab5fd9dd9e15006339c621cf23558c6ce315c6ca74dba4a4c44f31eced963e22414cd44423e0e6ee047188978e100dabf286669a567238f57cc4d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2fe6e78877a4d79e223139215c61fb4b

    SHA1

    a3d66282531c94dbd1225b61355ea6ecade8b9b8

    SHA256

    452e9e8c8de9433f7d336fae17c7991a71297adc23b02949cd9fd520890c5f2e

    SHA512

    39aea14c496ccbcc22cb0b04e8d0639fe6aa632fb336b301601dd70af943db9cda67e3d5cd232f12972ac492d75889a0dbf4fbd1ed4ad89bdd467de463cbe1cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9ec08cf30ab43b27ef87aac51b25ead0

    SHA1

    b3d64e8c8ace5b5e9b70af6a6cb1b27c59387ac8

    SHA256

    ff5b76997a4d7fdc160fa30b321cc11da58f4d7eee2d199ed0447de1b38abee2

    SHA512

    a2da02ba6cbcc2d52c354d774b2c5cc34f491104f6ae58aab7eb80c61a90afd87ac0efe2893e3290143560f4ab25bae7bc71c7b4d91ab15e2b7b5302d39db936

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02bc3754cf97da924794ce95bf91a5b3

    SHA1

    ac2294b71a0f54b6ebd78c49f46388c5c015080e

    SHA256

    4bad00c54e6166e83263952e3d2899e8321ad007d787c99e93948b9c7d6c5e99

    SHA512

    60ec59d6a1346e5253322a92f922375e772252dc3e9feb4263d6807097812a4e0a3a2cf360606886fe7085e48c4644b0465d251a3b184534b799b6a8ed136015

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9826610c0e090f205b3252a4fdc4bef7

    SHA1

    1a35a1c0b421f87c2bf813fe19ac4fec090326f2

    SHA256

    b5f8ab1cea0afb37287271cab02b764ee13f41e09d8ba4b81e98055591151438

    SHA512

    0d40c0eb080ab7630ac1a990592d0a74b0cfdb959fb0188ae807d7296f140692dd14978e7f399233e2226e7e78b22de3c920e5e7db975b50370ac78b934f6b46

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4993BF61-C8DA-11EF-8320-E61828AB23DD}.dat

    Filesize

    4KB

    MD5

    9b960d8410f14d141974333530e528bb

    SHA1

    2e04dc097b054b424fbabad4c37d298ae491f791

    SHA256

    23a13ec0607b16435a69d47cae9ef8bf279169b9821f7b2b9f029fd5c263c13c

    SHA512

    5b0c934ac753bae92e8f58ef8a30662d90f0d8ce68b5ac2a9a4547a56cc3c36162eedf217ff1cbcc3956a09878dd0e4a52a6443000f59c7689bc80ddc669a40d

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{499620C1-C8DA-11EF-8320-E61828AB23DD}.dat

    Filesize

    5KB

    MD5

    22c627f1068cf6e53f8acd4dd66d0766

    SHA1

    8d0257fa8ba985099204a923029a92234e3f3ac9

    SHA256

    69824777f88c1f927be13d0d154b129885fadf3195558ce93c7938825b9ec951

    SHA512

    b7ae697873b344aa6470ad62ca9f7266a2ed6a1743909f73e614c2da8885fdac0a791f62f95fe786df7c0042a223369c66411c52593eb3083f9ec233260844f3

  • C:\Users\Admin\AppData\Local\Temp\CabCB6D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD5BC.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Windows\SysWOW64\rundll32mgr.exe

    Filesize

    209KB

    MD5

    59859a109082f7ce78fd48ae3c8b1441

    SHA1

    26aa26e72ac325967937afa567ac3b043ee06464

    SHA256

    1b9874755981b2183c3d2fdd25f4f09d869484dbc6643c4b62cea86e7b9fc39a

    SHA512

    5943a6829eeb75e23bc4f9d878dbd51629c7a9fafae913d9c3037a6b0f328708aae452b2bbc3696d7c89d47690295dceddbdcf77b1623ce7fc629cb4c21841a8

  • \Program Files (x86)\Internet Explorer\IEShims.dll.tmp

    Filesize

    313KB

    MD5

    67d9d0d685aab5281f01b934e717533e

    SHA1

    a53dec025ce7ebba94e5ca73a49bb319f1990ab4

    SHA256

    6fc917a864b39c7876726d600281cd4aabd8ee309d834d1052a6a3c335af6e5b

    SHA512

    b3d651ee29e36d7745fd728154ca12f5a6994a9ab656d6f5272b30974c7189b6f84be8b942c4702f04c870c0677b81bb1479c195e168d2932375421ee79a8690

  • \Program Files (x86)\Internet Explorer\ieproxy.dll.tmp

    Filesize

    340KB

    MD5

    bae509d5c90c0be498000865355a5682

    SHA1

    8e84633801802fdda0615714051b44e165d7bb11

    SHA256

    9723f8535e2068f6e0a532e80d0df7b09f0d10557674df8c60fd02ee07b7b2fe

    SHA512

    acbbe922755155e8bae9a5e210dce91f73f21319a7f5880c858f85b52c34d879b3b0623a31a2de068d394d48f666fb2f222327c5f49028c77a5fd157f5cb60cf

  • \Program Files\Common Files\System\symsrv.dll

    Filesize

    67KB

    MD5

    7574cf2c64f35161ab1292e2f532aabf

    SHA1

    14ba3fa927a06224dfe587014299e834def4644f

    SHA256

    de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

    SHA512

    4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

  • memory/2080-22-0x0000000002720000-0x0000000002721000-memory.dmp

    Filesize

    4KB

  • memory/2080-24-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2080-49-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2080-19-0x00000000003F0000-0x00000000003F1000-memory.dmp

    Filesize

    4KB

  • memory/2080-20-0x0000000002710000-0x0000000002711000-memory.dmp

    Filesize

    4KB

  • memory/2080-21-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2080-17-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2080-51-0x0000000010000000-0x0000000010030000-memory.dmp

    Filesize

    192KB

  • memory/2080-23-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2080-16-0x0000000000400000-0x0000000000463000-memory.dmp

    Filesize

    396KB

  • memory/2572-12-0x00000000002E0000-0x0000000000343000-memory.dmp

    Filesize

    396KB

  • memory/2572-2-0x0000000075140000-0x00000000751CC000-memory.dmp

    Filesize

    560KB

  • memory/2572-1-0x00000000751D0000-0x000000007525C000-memory.dmp

    Filesize

    560KB

  • memory/2572-3-0x00000000751D0000-0x000000007525C000-memory.dmp

    Filesize

    560KB