Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 01:57
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-31_ef953744871e6a4ef3940c3a367980e6_floxif_mafia.exe
Resource
win7-20240903-en
General
-
Target
2024-12-31_ef953744871e6a4ef3940c3a367980e6_floxif_mafia.exe
-
Size
272KB
-
MD5
ef953744871e6a4ef3940c3a367980e6
-
SHA1
8d6d2f017be97ebb725ab92164780699720b5e71
-
SHA256
f5667c77440b78116e22af8be02b073c30e0775c9405bee9d577c8f6355b2282
-
SHA512
135e049e4e903b819454ce6f06d348205ab8243bdf1a57499a38097cb6686a3cc0e1151ec0ef86172796a6aa56f623a10c7cc2bb78d2820d2d9a7d5bf214cac0
-
SSDEEP
6144:2MMZlyIxCydDfkTEUET+l2AbpLk0cusQvMRlkM4RD/qzMfU3:zMZl0okT1KG2qk0nMRGM4h/qofe
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x000a000000012250-1.dat floxif -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000a000000012250-1.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 2756 2024-12-31_ef953744871e6a4ef3940c3a367980e6_floxif_mafia.exe -
pid Process 2812 arp.exe 2684 arp.exe -
resource yara_rule behavioral1/files/0x000a000000012250-1.dat upx behavioral1/memory/2756-3-0x0000000010000000-0x0000000010033000-memory.dmp upx behavioral1/memory/2756-7-0x0000000010000000-0x0000000010033000-memory.dmp upx -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 2024-12-31_ef953744871e6a4ef3940c3a367980e6_floxif_mafia.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-31_ef953744871e6a4ef3940c3a367980e6_floxif_mafia.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language arp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2756 2024-12-31_ef953744871e6a4ef3940c3a367980e6_floxif_mafia.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2812 2756 2024-12-31_ef953744871e6a4ef3940c3a367980e6_floxif_mafia.exe 30 PID 2756 wrote to memory of 2812 2756 2024-12-31_ef953744871e6a4ef3940c3a367980e6_floxif_mafia.exe 30 PID 2756 wrote to memory of 2812 2756 2024-12-31_ef953744871e6a4ef3940c3a367980e6_floxif_mafia.exe 30 PID 2756 wrote to memory of 2812 2756 2024-12-31_ef953744871e6a4ef3940c3a367980e6_floxif_mafia.exe 30 PID 2756 wrote to memory of 2684 2756 2024-12-31_ef953744871e6a4ef3940c3a367980e6_floxif_mafia.exe 32 PID 2756 wrote to memory of 2684 2756 2024-12-31_ef953744871e6a4ef3940c3a367980e6_floxif_mafia.exe 32 PID 2756 wrote to memory of 2684 2756 2024-12-31_ef953744871e6a4ef3940c3a367980e6_floxif_mafia.exe 32 PID 2756 wrote to memory of 2684 2756 2024-12-31_ef953744871e6a4ef3940c3a367980e6_floxif_mafia.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-12-31_ef953744871e6a4ef3940c3a367980e6_floxif_mafia.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-31_ef953744871e6a4ef3940c3a367980e6_floxif_mafia.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\arp.exearp -a2⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2812
-
-
C:\Windows\SysWOW64\arp.exearp -s 10.127.0.1 4d-e5-a3-5c-8e-932⤵
- Network Service Discovery
- System Location Discovery: System Language Discovery
PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD54fcd7574537cebec8e75b4e646996643
SHA1efa59bb9050fb656b90d5d40c942fb2a304f2a8b
SHA2568ea3b17e4b783ffc0bc387b81b823bf87af0d57da74541d88ba85314bb232a5d
SHA5127f1a7ef64d332a735db82506b47d84853af870785066d29ccaf4fdeab114079a9f0db400e01ba574776a0d652a248658fe1e8f9659cdced19ad6eea09644ea3e