General

  • Target

    343d857696ec311b5ac74a8c5f41e8a7c4e0b2177b0735c5e21a90aa6afa307e.exe

  • Size

    1.9MB

  • Sample

    240705-d6gwsatgqa

  • MD5

    ad250acadf8f6a483cf445b88130d000

  • SHA1

    b71da0bf217153ab1507c1a7dd372cd4b4107352

  • SHA256

    343d857696ec311b5ac74a8c5f41e8a7c4e0b2177b0735c5e21a90aa6afa307e

  • SHA512

    bec84a7af0dc7bd4b4f3d7e85ccf5d95fb7fed5c23206d193f81d703eaedabb1bd2c7322c8b491e3cd6432f94f7c929616fd92b45b941196c6005c244aa0226a

  • SSDEEP

    49152:fWDUiXqySIORS/sMIHjeFKYB6ZyVBaz4o2nCWQm7pTOhvZ9JKs1:O4ASIk/jyKYB6cVBaz4o2CRm7pTOhvZZ

Malware Config

Targets

    • Target

      343d857696ec311b5ac74a8c5f41e8a7c4e0b2177b0735c5e21a90aa6afa307e.exe

    • Size

      1.9MB

    • MD5

      ad250acadf8f6a483cf445b88130d000

    • SHA1

      b71da0bf217153ab1507c1a7dd372cd4b4107352

    • SHA256

      343d857696ec311b5ac74a8c5f41e8a7c4e0b2177b0735c5e21a90aa6afa307e

    • SHA512

      bec84a7af0dc7bd4b4f3d7e85ccf5d95fb7fed5c23206d193f81d703eaedabb1bd2c7322c8b491e3cd6432f94f7c929616fd92b45b941196c6005c244aa0226a

    • SSDEEP

      49152:fWDUiXqySIORS/sMIHjeFKYB6ZyVBaz4o2nCWQm7pTOhvZ9JKs1:O4ASIk/jyKYB6cVBaz4o2CRm7pTOhvZZ

    • Floxif, Floodfix

      Floxif aka FloodFix is a file-changing trojan and backdoor written in C++.

    • Detects Floxif payload

    • Event Triggered Execution: AppInit DLLs

      Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

AppInit DLLs

1
T1546.010

Privilege Escalation

Event Triggered Execution

1
T1546

AppInit DLLs

1
T1546.010

Tasks