Analysis

  • max time kernel
    78s
  • max time network
    37s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 22:27

General

  • Target

    425296353f916d4cc81a600dc611268cbb53fe46d02cdad5955cac9628c755d8.exe

  • Size

    834KB

  • MD5

    1a6643d549ed0d834a82f90c6db49a70

  • SHA1

    29fbf25ecceecef74f1167637215d97f72989926

  • SHA256

    425296353f916d4cc81a600dc611268cbb53fe46d02cdad5955cac9628c755d8

  • SHA512

    3d5e771b1f240b8a54563b4aa1e907eeb5f84e79574d80cb700879055aae149a6ed8a4197386a40677f1527397805b5ed4b01e3babe22126dcc8ac21d1aac703

  • SSDEEP

    12288:3Swwn4oOZcaQYn3htObKmmOo3/UuSLekt0YAwgeKBjvrEH75:3Re4oG3hAU3/U/Lekt0YAwge8rEH75

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Detects Floxif payload 1 IoCs
  • Manipulates Digital Signatures 1 TTPs 5 IoCs

    Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 30 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 51 IoCs
  • Modifies registry class 31 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\425296353f916d4cc81a600dc611268cbb53fe46d02cdad5955cac9628c755d8.exe
    "C:\Users\Admin\AppData\Local\Temp\425296353f916d4cc81a600dc611268cbb53fe46d02cdad5955cac9628c755d8.exe"
    1⤵
    • Manipulates Digital Signatures
    • Loads dropped DLL
    • Enumerates connected drives
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\Documents\installer_x64.exe
      C:\Users\Admin\Documents\installer_x64.exe your_file.inf
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2704
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{0669ac00-328b-699c-b67b-611e0199f453}\your_file.inf" "9" "6a6f3eb03" "0000000000000498" "WinSta0\Default" "00000000000005BC" "208" "C:\Users\Admin\Documents"
    1⤵
    • Manipulates Digital Signatures
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Suspicious use of AdjustPrivilegeToken
    PID:1396
  • C:\Windows\system32\DrvInst.exe
    DrvInst.exe "1" "200" "ACPI\QEMU0002\3&11583659&0" "" "" "66f22ec5b" "00000000000005BC" "00000000000003E0" "00000000000005CC"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:3064
  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Windows\system32\newdev.dll,pDiDeviceInstallNotification \\.\pipe\PNP_Device_Install_Pipe_1.{6297e47e-0ae6-4f46-bfd8-aa90f02cdb17} "(null)"
    1⤵
      PID:952

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\{0669ac00-328b-699c-b67b-611e0199f453}\amd64\libusb0.sys

      Filesize

      51KB

      MD5

      16e18ced459b1824234890386ee66cd5

      SHA1

      81d2b572ec0d24aba11ed6bfa9174ffad54140b7

      SHA256

      8058f2afe6ef96a7d2ded432997fd8655970c9ea75a938ee4557d6a2cb4cc989

      SHA512

      b0e67d040d39f043305b0c172906bbea8341f1326108f5c5a0379cd6b287d62cbd86270385713d0f6a14c5106a5a6c23f6247a303e6124cb3e33982978505c98

    • C:\Users\Admin\AppData\Local\Temp\{0669ac00-328b-699c-b67b-611e0199f453}\x86\libusb0_x86.dll

      Filesize

      66KB

      MD5

      535779909a40b42f4f3e48598f5778a5

      SHA1

      3a238468009a6dea3e4f70821339185e56ea3b69

      SHA256

      00caca07869b19d10b370552ac7cc2f6f2ee246fc15db11650f6cd3f4ef9b666

      SHA512

      723b42c3df960f031343b9bb74a55ab874cd1f740a187a58bfecdad78876dd227392f18f6faea33e743593511a12635ef6419bb68d4361c6631584ebc8838e80

    • C:\Users\Admin\DOCUME~1\amd64\libusb0.dll

      Filesize

      74KB

      MD5

      1d8215f7f8cd02a553499b534ccfb4d5

      SHA1

      bab236f840f1521c43bcbaa2a7b92f14f329bc70

      SHA256

      4f18b5d2c28aa66b648c8683c6d09b52b92cbbee85984bbefad5f38a64bc2a14

      SHA512

      79ef4b25f16b2f2f37605298470ba9c4600e724e4b52d589add7d48816f656b93c082b5c65669e50e0546865063a068d26390e6ec7fbab66c3726e49a3779d69

    • C:\Users\Admin\Documents\your_file.cat

      Filesize

      4KB

      MD5

      c71ab3c049c8e24b63372a71671ac2bf

      SHA1

      67bd472e90f6387c76e6d2763b8a5f9520987da9

      SHA256

      d91e463588fb5f1c248b276b1c1edea3e6ff24083dba55a33f60d64ce5a7e0a1

      SHA512

      664226093ca3c90cc634580fe1acbe4cc930a81c4c205b80c61d99dd769ded63e209088dd1da6edadc00b1627ca8c73b86d318c18e5e8894fb8d1c182256e3ea

    • C:\Users\Admin\Documents\your_file.inf

      Filesize

      7KB

      MD5

      b0115edcfcce81ba12f9d66ea3ad655d

      SHA1

      e824b15e4b8f6db026c5691bb5166a947e2ab12c

      SHA256

      e69794bed1681e5a052ef519a83929e0b506a46acf91695daf432941671b4fde

      SHA512

      daedf2ec3334ef864b26d2d757b0c313118ec8cfeb0b6bc25f1b0a3754c508a62c4961ec7010e3af1747cd8daa435ed143104072f74c1a2d20aec94a828099d9

    • C:\Windows\System32\DriverStore\INFCACHE.1

      Filesize

      1.4MB

      MD5

      1078cd53094a96752648f1a8bb8c82e8

      SHA1

      a1772db5928f746dadd575bc6a758a450d8fa6d4

      SHA256

      4e421f689068c4e6fe2314ed2ea0c1a2a0e1c9d43016557488f69338b4e2938a

      SHA512

      f1d27cfa6f68218a5e05b7aec40fcc668dc714fb1fad834fd3727623a50cac1dc0cb55148f366d1d98b5c968d39d0fbafd274b07410f9528070eb81ae11a2709

    • C:\Windows\System32\GroupPolicy\gpt.ini

      Filesize

      127B

      MD5

      f9a49a3e2415016fa85ddff0b8b38419

      SHA1

      f8c987119269e58d22a6b17ae2e8eca7744fb385

      SHA256

      14694dbee3897b6bd5aa596ebfd893e727179b67811920c174dc70e6eee8e579

      SHA512

      91ea129a51d2c3b342287c1250f5b0da6ba2a61eff11791d1cfae1f5c6dd2654c935be1452f4a681e794fd723a3c295e9bc9e59b9005aa4d8bd55ed36c9ad91c

    • \Program Files\Common Files\System\symsrv.dll

      Filesize

      67KB

      MD5

      7574cf2c64f35161ab1292e2f532aabf

      SHA1

      14ba3fa927a06224dfe587014299e834def4644f

      SHA256

      de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

      SHA512

      4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

    • \Users\Admin\AppData\Local\Temp\libusb0.sys

      Filesize

      41KB

      MD5

      c8c9800179af00c90629514e30873d80

      SHA1

      9438573aee178c68f49bfa5ad71132d06c4dfa9b

      SHA256

      aa7d75a4d01b405aab7c848674bbed392b64c6e374e20fd72adc3c96294e2f00

      SHA512

      1db533b4ed8e4ae2ff55ef8b93b9186e30f8711e91bf07051c70423bac76d8ef29ebe578483029f83dcb619f94fd8abf453aab78328a876fc88188671be522c2

    • \Users\Admin\Documents\installer_x64.exe

      Filesize

      24KB

      MD5

      4781fd8602709818be5725872bf05081

      SHA1

      747f3ebf9c91d9d704f860203f8e0fb0eb29250d

      SHA256

      46ae5cf5110626589c1d1688ef9d7fdf6e57983f97fd554b9a6179ad57a533d4

      SHA512

      6bf77032c9b4a41148b2d24d799ae68e0a05abd864b8e77df2338b0400ff04c64d9baf81f67cbddd5078e4f59801bdd2d644ceb9653a16779d3a877354589d25

    • memory/1704-20-0x00000000044A0000-0x00000000044A2000-memory.dmp

      Filesize

      8KB

    • memory/1704-53-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1704-52-0x0000000000740000-0x0000000000800000-memory.dmp

      Filesize

      768KB

    • memory/1704-22-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1704-21-0x0000000000740000-0x0000000000800000-memory.dmp

      Filesize

      768KB

    • memory/1704-23-0x0000000000900000-0x0000000000909000-memory.dmp

      Filesize

      36KB

    • memory/1704-14-0x0000000000900000-0x0000000000909000-memory.dmp

      Filesize

      36KB

    • memory/1704-10-0x0000000000740000-0x0000000000800000-memory.dmp

      Filesize

      768KB

    • memory/1704-11-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1704-3-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1704-170-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1704-169-0x0000000000740000-0x0000000000800000-memory.dmp

      Filesize

      768KB