Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 07:23
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe
-
Size
1.8MB
-
MD5
606fc82a05ab359478f5a56646e20d5c
-
SHA1
227d27d9852b4c19d9fc075b04fc2e320e0d4eca
-
SHA256
470383cc055f7e510c6ce10cffc206116ba4f79e165c0701038fa6d2cb14d78b
-
SHA512
b5314b1af7776f21706adfc9fdb185a8fac0c1528a71f29ea37a88a928d25be502147176a88964cf723405a632349cb3dacdd92bdde7db994eec7f451a3afb43
-
SSDEEP
49152:BppJgw14kZV2HXsMnmjEREseBSsxHnfXsrHYi2Yijix:rwYJYn
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x000900000001683c-1.dat floxif -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000900000001683c-1.dat acprotect -
Executes dropped EXE 1 IoCs
pid Process 2744 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe -
Loads dropped DLL 3 IoCs
pid Process 2748 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe 2748 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe 1180 Process not Found -
Modifies system executable filetype association 2 TTPs 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\runas\HasLUAShield 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shellex\DropHandler 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shell\edit\command 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\DefaultIcon 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shell\runas 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shell\runasuser\command 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shellex\ContextMenuHandlers 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\EditFlags = 30000000 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\FriendlyTypeName = "@%SystemRoot%\\System32\\acppage.dll,-6002" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\EditFlags = 38070000 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\open\EditFlags = 00000000 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\ShellEx\{8895b1c6-b41f-4c1c-a562-0d564250836f}\ = "{1531d583-8375-4d3f-b5fb-d23bbd169f22}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\runasuser\command\DelegateExecute = "{ea72d00e-4960-42fa-ba92-7792a7944c1d}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\runasuser\ = "@shell32.dll,-50944" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\runasuser\Extended 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shellex 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\ = "Application" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shell\runas\command 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\comfile\shellex\DropHandler 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\comfile\shell\open\command 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\DefaultIcon\ = "%1" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\DropHandler\ = "{86C86720-42A0-1069-A2E8-08002B30309D}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shellex\PropertySheetHandlers\ShimLayer Property Page 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\ShellEx\PropertySheetHandlers 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\DefaultIcon\ = "%SystemRoot%\\System32\\shell32.dll,2" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\runasuser\command\DelegateExecute = "{ea72d00e-4960-42fa-ba92-7792a7944c1d}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\EditFlags = 00000000 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\runasuser 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shellex\ContextMenuHandlers\Compatibility 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\ContextMenuHandlers\Compatibility\ = "{1d27f844-3a1f-4410-85ac-14651078412d}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shellex\DropHandler 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\ShimLayer Property Page 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\runas\command 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\runasuser\Extended 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shell\open 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shell\print\command 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shellex\PropertySheetHandlers\ShimLayer Property Page 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\ShellEx\DropHandler\ = "{86C86720-42A0-1069-A2E8-08002B30309D}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\FriendlyTypeName = "@%SystemRoot%\\System32\\shell32.dll,-8464" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\FriendlyTypeName = "@%SystemRoot%\\System32\\shell32.dll,-10156" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\runas\HasLUAShield 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\ShellEx\ContextMenuHandlers\Compatibility\ = "{1d27f844-3a1f-4410-85ac-14651078412d}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell\open\EditFlags = "0" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shellex\ContextMenuHandlers 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\runasuser\ = "@shell32.dll,-50944" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\runasuser\SuppressionPolicyEx = "{F211AA05-D4DF-4370-A2A0-9F19C09756A7}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shellex\{8895b1c6-b41f-4c1c-a562-0d564250836f} 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\ContextMenuHandlers\ = "Compatibility" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\ShellEx\PropertySheetHandlers\ShimLayer Property Page 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\DefaultIcon 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\runas 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shell\runasuser 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\ = "MS-DOS Application" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\comfile\shell\open 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shellex\DropHandler\ = "{86C86720-42A0-1069-A2E8-08002B30309D}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shellex\ContextMenuHandlers\Compatibility 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\runasuser\command 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\runasuser\SuppressionPolicyEx = "{F211AA05-D4DF-4370-A2A0-9F19C09756A7}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\ = "Windows Batch File" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\EditFlags = 30040000 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe -
resource yara_rule behavioral1/files/0x000900000001683c-1.dat upx behavioral1/memory/2748-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2748-32-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2748-40-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe File created \??\c:\program files\common files\system\symsrv.dll.000 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\FriendlyTypeName = "@%SystemRoot%\\System32\\shell32.dll,-10156" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shell\edit\command 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\DefaultIcon 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shell\runas 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\ShellEx\ContextMenuHandlers\Compatibility\ = "{1d27f844-3a1f-4410-85ac-14651078412d}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\batfile 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.com\PersistentHandler\ = "{098f2470-bae0-11cd-b579-08002b30bfeb}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.exe\Content Type = "application/x-msdownload" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\DefaultIcon 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\runasuser\command 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\DropHandler\ = "{86C86720-42A0-1069-A2E8-08002B30309D}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shell\open 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\runasuser\command\DelegateExecute = "{ea72d00e-4960-42fa-ba92-7792a7944c1d}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\comfile\shell\open 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\FriendlyTypeName = "@%SystemRoot%\\System32\\shell32.dll,-8464" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\comfile\shellex\DropHandler 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\.exe 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\EditFlags = 00000000 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\runas\HasLUAShield 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\runasuser\SuppressionPolicyEx = "{F211AA05-D4DF-4370-A2A0-9F19C09756A7}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shell\runasuser\command 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shellex\ContextMenuHandlers\Compatibility 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\ShellEx\PropertySheetHandlers\ShimLayer Property Page 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\.exe\PersistentHandler 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\ContextMenuHandlers\ = "Compatibility" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shell\runas\command 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shellex 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\.com 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\EditFlags = 30000000 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\.bat 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\ = "Windows Batch File" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\.com\PersistentHandler\ 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\comfile 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\runasuser\command\DelegateExecute = "{ea72d00e-4960-42fa-ba92-7792a7944c1d}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\PersistentHandler\ = "{5e941d80-bf96-11cd-b579-08002b30bfeb}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\FriendlyTypeName = "@%SystemRoot%\\System32\\acppage.dll,-6002" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shellex\PropertySheetHandlers\ShimLayer Property Page 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shell\open\EditFlags = "0" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\runasuser\ = "@shell32.dll,-50944" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shellex\PropertySheetHandlers\ShimLayer Property Page 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\comfile\DefaultIcon 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\runas\command 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\.bat\PersistentHandler\ 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\shell\runasuser\ = "@shell32.dll,-50944" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\ContextMenuHandlers\Compatibility\ = "{1d27f844-3a1f-4410-85ac-14651078412d}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shell\print\command 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\ShellEx\ContextMenuHandlers\ = "Compatibility" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\runas 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\open\command 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\comfile\shellex\DropHandler\ = "{86C86720-42A0-1069-A2E8-08002B30309D}" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shellex\ContextMenuHandlers 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\DefaultIcon\ = "%1" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shell\runasuser 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shellex\ContextMenuHandlers\Compatibility 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\exefile\shellex\DropHandler 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\PropertySheetHandlers\ShimLayer Property Page 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\batfile\EditFlags = 30040000 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Key created \REGISTRY\MACHINE\Software\Classes\batfile\shellex\{8895b1c6-b41f-4c1c-a562-0d564250836f} 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\ = "Application" 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1636 Notepad.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2744 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe 2744 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe 2748 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2748 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe Token: SeDebugPrivilege 2748 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe Token: SeDebugPrivilege 2744 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2748 wrote to memory of 2744 2748 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe 32 PID 2748 wrote to memory of 2744 2748 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe 32 PID 2748 wrote to memory of 2744 2748 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe 32 PID 2748 wrote to memory of 2744 2748 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe 32 PID 2744 wrote to memory of 1636 2744 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe 37 PID 2744 wrote to memory of 1636 2744 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe 37 PID 2744 wrote to memory of 1636 2744 2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Local\Temp\2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia64.exeC:\Users\Admin\AppData\Local\Temp\2024-12-21_606fc82a05ab359478f5a56646e20d5c_floxif_mafia.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Modifies system executable filetype association
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\System32\Notepad.exeNotepad.exe C:\Users\Admin\Desktop\Rkill.txt3⤵
- Opens file in notepad (likely ransom note)
PID:1636
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
2AppInit DLLs
1Change Default File Association
1Privilege Escalation
Event Triggered Execution
2AppInit DLLs
1Change Default File Association
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
3KB
MD52be516c45b70db45444708373b9b7a4a
SHA1fc3a7d00894ffe417d4cafd7ae0bf576833f5fbd
SHA256b83d14a881ea736be7ccac645c63893b984bcf9044f36c72a69f7f0b5877481d
SHA512aef043d99b0128f483a2b453d4c0de35942f71c5481c9898f560caa2706b2c2fb27b606c258632b58e02a2e5d3154ecd665636e347e114ed1bb073cee76c52ce
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab
-
Filesize
964KB
MD5ae368c10327fe7a8e5c875360e529b35
SHA1d69fad67631f48f2eee9109a368eb176356da531
SHA256797f0917162e74e64f556fd467cc13d10401e826309c3ed889574889a96b88c7
SHA512e7e6e4d29dfdc537b21fdffc6c1ac0674b55fdf6c61e5fecfbdde1fa271903db1291c50bac3263bc9f4ee7797689542f29770e0d98b8180453c39bc6058a5c67