Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-02-2025 00:42

General

  • Target

    627d78d9ec3da2ab672efd2c4b9ea424ace0cbd98ea2ca3729ab8d3582ee7691.exe

  • Size

    3.6MB

  • MD5

    924b46ba7e7fd48fc3b89a10f62e3d6f

  • SHA1

    4ea9a6cc382ddfd1a7e5fa0bd1ac79edf4350839

  • SHA256

    627d78d9ec3da2ab672efd2c4b9ea424ace0cbd98ea2ca3729ab8d3582ee7691

  • SHA512

    60d8843a4246e15972fd3eb9466930474d0c8a679dcf71b2d3afc01067a8cb26e4b5eac71669f32ecc2a8aace59fdaa198a2e1897374e7f87430b5fd8280d193

  • SSDEEP

    49152:sH2XX9nMhH9HpVYZ0CSf1pHtOUYqP3CFOrtG/JR9sXafgkDFMVR9C1UhPJXMK70D:A2XX96HhpVYZo1t0xOoGBiCV2HmdI

Malware Config

Signatures

  • Floxif family
  • Floxif, Floodfix

    Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Detects Floxif payload 1 IoCs
  • Event Triggered Execution: AppInit DLLs 1 TTPs

    Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 18 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 10 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\627d78d9ec3da2ab672efd2c4b9ea424ace0cbd98ea2ca3729ab8d3582ee7691.exe
    "C:\Users\Admin\AppData\Local\Temp\627d78d9ec3da2ab672efd2c4b9ea424ace0cbd98ea2ca3729ab8d3582ee7691.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2420
    • \??\c:\users\admin\appdata\local\temp\627d78d9ec3da2ab672efd2c4b9ea424ace0cbd98ea2ca3729ab8d3582ee7691.exe 
      c:\users\admin\appdata\local\temp\627d78d9ec3da2ab672efd2c4b9ea424ace0cbd98ea2ca3729ab8d3582ee7691.exe 
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks for any installed AV software in registry
      • Enumerates connected drives
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Modifies system certificate store
      • Suspicious use of AdjustPrivilegeToken
      PID:2216
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2572
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2596
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1820
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:768
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:2300
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 00:44 /f
              6⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              • Suspicious use of AdjustPrivilegeToken
              PID:1248
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 00:45 /f
              6⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              • Suspicious use of AdjustPrivilegeToken
              PID:2784
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 00:46 /f
              6⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              • Suspicious use of AdjustPrivilegeToken
              PID:2296
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:2072

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files\Common Files\System\symsrv.dll.000

      Filesize

      175B

      MD5

      1130c911bf5db4b8f7cf9b6f4b457623

      SHA1

      48e734c4bc1a8b5399bff4954e54b268bde9d54c

      SHA256

      eba08cc8182f379392a97f542b350ea0dbbe5e4009472f35af20e3d857eafdf1

      SHA512

      94e2511ef2c53494c2aff0960266491ffc0e54e75185427d1ccedae27c286992c754ca94cbb0c9ea36e3f04cd4eb7f032c551cf2d4b309f292906303f1a75fa0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c1146ace772e3a11ca7e4887aca408fe

      SHA1

      82368705f82565842ea3d2cd66d0746658df2281

      SHA256

      097884ec6f24d5b9d9a64cf98f0a3469eb38cb199e9dd4129762f24fc89a68ba

      SHA512

      0ae2f32528be6f253a2913e7697674bb42de030f3722dd699d4c499ee6e2ff89b23d44568caf6dfc1688428a02c49c7eb53fbee6687d6ec999a14965ffda09b5

    • C:\Users\Admin\AppData\Local\Temp\Cab1325.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar1386.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      b8c7168537ea2d2eb67a6761f5961995

      SHA1

      872e6c964174e5ba1a7a1d3d9968afa9936548d0

      SHA256

      c3a303a6942ea0836adf6398df31465f7942e9db7feed809b1f36a5850982b6b

      SHA512

      9b1205f43ced633be946873863f4ac9f7aba746d2d2241ae60096fbb9c9e9422b0b5cc27a89902eec7b8fc3ca6e787b7c20a0ee565eec54359348c7c9cba6cfe

    • C:\Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      f9861e4a86b842dfafd7bb5bc28c7e95

      SHA1

      80f0a72711906b572c09b1b29050dcb81cea9aff

      SHA256

      68a570b021f8e146e8e9bdc0f45fddbd8c26fb8158ea55329b52f929ddc90e96

      SHA512

      6d08995aabd88468557a5a6d4237be91e5a941ac74e12391983e87c30bd7340ab9487179514ab49d41a740144a8e3c8cd03bf6282e880742d253a291989152b3

    • \Program Files\Common Files\System\symsrv.dll

      Filesize

      67KB

      MD5

      7574cf2c64f35161ab1292e2f532aabf

      SHA1

      14ba3fa927a06224dfe587014299e834def4644f

      SHA256

      de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085

      SHA512

      4db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab

    • \Users\Admin\AppData\Local\Temp\627d78d9ec3da2ab672efd2c4b9ea424ace0cbd98ea2ca3729ab8d3582ee7691.exe 

      Filesize

      3.4MB

      MD5

      05dbee0d76e3cc943c1f4b86d94ee4f0

      SHA1

      0becbd2e4b6dcfe10e889b0afe30acd746b58e87

      SHA256

      cd6fa1dcd6e80e2f64692ff90b25c1add8f40d5468624a16f2b19e5ef739b571

      SHA512

      9f7646971c7ec5024780a2eebbfeda36871677377ded3746a03f16084c1e317f7d6174c13c39b167ce2a2c25e49c97b7937eb6554dd045684eba93af69a23e0c

    • \Users\Admin\AppData\Local\Temp\Setup\ds.dll

      Filesize

      79KB

      MD5

      d9cb0b4a66458d85470ccf9b3575c0e7

      SHA1

      1572092be5489725cffbabe2f59eba094ee1d8a1

      SHA256

      6ab3fdc4038a86124e6d698620acba3abf9e854702490e245c840c096ee41d05

      SHA512

      94937e77da89181903a260eac5120e8db165f2a3493086523bc5abbe87c4a9da39af3ba1874e3407c52df6ffda29e4947062ba6abe9f05b85c42379c4be2e5e6

    • \Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      a895cb6b0aad0e9747252b106c57675e

      SHA1

      9fccd0d83de1a44af9565270fccb69fa67513b9c

      SHA256

      25a857baeda27f8d85f03b3e8d9cf3735b3ca4a849b0b26df227effb955ce276

      SHA512

      01c9f582e75f6da738a3f56fc386f974c0594b17ccd0b03c44a5993d5c6c2797ac06831ca67dccd395b16286636cee01964e007e2e1bc138de74dbb030583b79

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      50f5d25f72cd02033f62df49a23f1228

      SHA1

      86216e199f3b342448399d47632c327af5e8b082

      SHA256

      df9ef3b44c1896dee948b73a16a8650b9d53d13dfe8a9915ee8cc4efe03452e8

      SHA512

      2e60620de7dc783627fd0ffbfef3986c3db030bed5fca566bdbdfc497a673e45d3f890e08984eb8bf7a726532994de5a21a991db7d1dbe81da760934761d6bea

    • memory/768-277-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/768-233-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/768-238-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/768-78-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/768-278-0x0000000000590000-0x00000000005AF000-memory.dmp

      Filesize

      124KB

    • memory/768-85-0x0000000000590000-0x00000000005AF000-memory.dmp

      Filesize

      124KB

    • memory/1248-117-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1248-102-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1820-62-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/1820-73-0x00000000003A0000-0x00000000003BF000-memory.dmp

      Filesize

      124KB

    • memory/1820-96-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/1820-95-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2216-242-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2216-235-0x0000000000A80000-0x0000000000DE2000-memory.dmp

      Filesize

      3.4MB

    • memory/2216-298-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2216-284-0x0000000003E70000-0x0000000003E8F000-memory.dmp

      Filesize

      124KB

    • memory/2216-283-0x0000000003E70000-0x0000000003E8F000-memory.dmp

      Filesize

      124KB

    • memory/2216-14-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2216-266-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2216-262-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2216-254-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2216-70-0x00000000035E0000-0x00000000035F6000-memory.dmp

      Filesize

      88KB

    • memory/2216-74-0x0000000074280000-0x0000000074296000-memory.dmp

      Filesize

      88KB

    • memory/2216-231-0x0000000003A80000-0x0000000003AC4000-memory.dmp

      Filesize

      272KB

    • memory/2216-232-0x0000000003E70000-0x0000000003E8F000-memory.dmp

      Filesize

      124KB

    • memory/2216-75-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2216-234-0x0000000003E70000-0x0000000003E8F000-memory.dmp

      Filesize

      124KB

    • memory/2216-236-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2216-248-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2216-241-0x0000000000A80000-0x0000000000DE2000-memory.dmp

      Filesize

      3.4MB

    • memory/2296-302-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2296-303-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2300-93-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2300-88-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2300-92-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2420-22-0x0000000000380000-0x000000000039F000-memory.dmp

      Filesize

      124KB

    • memory/2420-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2420-100-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2572-98-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2572-84-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2572-99-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2572-23-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2596-46-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2596-237-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2596-272-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2596-103-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2784-271-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB

    • memory/2784-270-0x0000000010000000-0x0000000010030000-memory.dmp

      Filesize

      192KB