Analysis

  • max time kernel
    120s
  • max time network
    96s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19/01/2025, 20:06

General

  • Target

    8d2c54feced81edaaef3a0788cb4dfc76278ebd3b54328e8c09d0eb3f7cf8d9aN.exe

  • Size

    114KB

  • MD5

    cc26122da6d0bf10d9da2255237c6da0

  • SHA1

    07e38362aa8a166d89f7cf2566b9680165041848

  • SHA256

    8d2c54feced81edaaef3a0788cb4dfc76278ebd3b54328e8c09d0eb3f7cf8d9a

  • SHA512

    dd6e42fbe355ff8d4302920ab56b0e870618302986f25cbc42acae90163ea5810e284447611f17c95a2163275a9efb70f697690fa8cc9cbaae213abf5676e4a3

  • SSDEEP

    1536:UpO1EksQRjv9qxgfOt2B8YQaXTRtLK+3STKx+3Py0KZGqNC03f3sdAymXFzgt1fu:UksQRfPpQuF4BOoTjcIDiFC1fIf

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Modifies WinLogon for persistence 2 TTPs 8 IoCs
  • Modifies visibility of file extensions in Explorer 2 TTPs 4 IoCs
  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 4 IoCs
  • Detects Floxif payload 1 IoCs
  • Disables RegEdit via registry modification 4 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 16 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Network Service Discovery 1 TTPs 9 IoCs

    Attempt to gather information on host's network.

  • Drops file in System32 directory 32 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 28 IoCs
  • Drops file in Windows directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d2c54feced81edaaef3a0788cb4dfc76278ebd3b54328e8c09d0eb3f7cf8d9aN.exe
    "C:\Users\Admin\AppData\Local\Temp\8d2c54feced81edaaef3a0788cb4dfc76278ebd3b54328e8c09d0eb3f7cf8d9aN.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\SysWOW64\arp.exe
      arp -a
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:1068
    • C:\Windows\SysWOW64\arp.exe
      arp -s 10.127.0.1 03-de-67-6e-31-c5
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:872
    • C:\Windows\SysWOW64\arp.exe
      arp -s 10.127.255.255 0e-ed-d9-01-5c-eb
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:4600
    • C:\Windows\SysWOW64\arp.exe
      arp -s 136.243.76.21 c2-c2-25-96-c1-05
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:4804
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.22 fe-23-cb-19-f1-28
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:3328
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.251 be-11-e9-ae-ea-35
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:3312
    • C:\Windows\SysWOW64\arp.exe
      arp -s 224.0.0.252 d4-5f-2f-3a-73-38
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:5024
    • C:\Windows\SysWOW64\arp.exe
      arp -s 239.255.255.250 d5-e6-52-11-5c-d7
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:5044
    • C:\Windows\SysWOW64\arp.exe
      arp -s 255.255.255.255 2d-fc-0b-c8-11-f1
      2⤵
      • Network Service Discovery
      • System Location Discovery: System Language Discovery
      PID:2396
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O74857Z\service.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O74857Z\service.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:936
    • C:\Windows\M46040\smss.exe
      "C:\Windows\M46040\smss.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1872
    • C:\Windows\M46040\EmangEloh.exe
      "C:\Windows\M46040\EmangEloh.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1508
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O74857Z\winlogon.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O74857Z\winlogon.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Modifies visibility of file extensions in Explorer
      • Modifies visiblity of hidden/system files in Explorer
      • Disables RegEdit via registry modification
      • Event Triggered Execution: Image File Execution Options Injection
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Common Files\System\symsrv.dll

    Filesize

    72KB

    MD5

    0609f5fe5fee88412b62aacafc43aedc

    SHA1

    e36ebd88d34a8b9af2808eb156f108ffc30d6a26

    SHA256

    b2e599e330c75124b46da9091b2546acff6dddc56d0f21d20e1af892f3ac07d6

    SHA512

    63f2ce803eed240ea27fcbef2658645a654b157dc8b2c630719bbe16de109467b28de81179cc99625c074dec4b8aa1c473798bcf48a3b394c8ea0be9edecc2d0

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\O74857Z\service.exe

    Filesize

    33KB

    MD5

    0c35c76a4ce28eef3f60c034dca53ac9

    SHA1

    b39b1cdb605f5b6a29ebd9896117c496160979bb

    SHA256

    37de483d339da3a85d7afaa14746a18eaf5e96902acce8a641e179af247355b8

    SHA512

    80047755ff2062babfa195332041575ecf019a4e2c62c53b25b1694bd882f4d603eea152dd1f70a9268f0dc40bfb6dcb37ce0791b8e78b182137317c8bde3892

  • C:\Windows\[TheMoonlight].txt

    Filesize

    109B

    MD5

    68c7836c8ff19e87ca33a7959a2bdff5

    SHA1

    cc5d0205bb71c10bbed22fe47e59b1f6817daab7

    SHA256

    883b19ec550f7ddb1e274a83d58d66c771ab10fefd136bab79483f2eb84e7fec

    SHA512

    3656005148788ed7ac8f5b5f8f6f4736c2dc4a94771291170e61666beb81e63be2a1a0f2913233b0e3f12ddfa7f1e89da9cd8323306413395ee78b2ece7fbfe8

  • C:\Windows\system\msvbvm60.dll

    Filesize

    1.4MB

    MD5

    25f62c02619174b35851b0e0455b3d94

    SHA1

    4e8ee85157f1769f6e3f61c0acbe59072209da71

    SHA256

    898288bd3b21d0e7d5f406df2e0b69a5bbfa4f241baf29a2cdf8a3cf4d4619f2

    SHA512

    f4529fd9eca4e4696f7f06874866ff98a1447a9b0d3a20ef0de54d4d694e2497fd39c452f73fab9b8a02962a7b2b88d1e85f6e35c7cbcb9555003c6828bebc3a

  • memory/936-250-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/936-225-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/936-60-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/936-66-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/936-260-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/936-254-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/936-272-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/936-234-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1312-3-0x0000000010000000-0x0000000010032000-memory.dmp

    Filesize

    200KB

  • memory/1312-146-0x0000000010000000-0x0000000010032000-memory.dmp

    Filesize

    200KB

  • memory/1312-145-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1312-12-0x0000000000403000-0x0000000000406000-memory.dmp

    Filesize

    12KB

  • memory/1312-0-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1312-9-0x0000000000BC0000-0x0000000000BC2000-memory.dmp

    Filesize

    8KB

  • memory/1508-236-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1508-262-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1872-286-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1872-235-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1872-278-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1872-276-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1872-261-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/3576-135-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/3576-267-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/3576-271-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/3576-263-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/3576-275-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/3576-257-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/3576-253-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/3576-280-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/3576-284-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/3576-237-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/3576-288-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB