Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-02-2025 12:24
Static task
static1
Behavioral task
behavioral1
Sample
2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe
Resource
win10v2004-20250129-en
General
-
Target
2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe
-
Size
1.8MB
-
MD5
08abaaf9de5d384c11b3c458db76d1d7
-
SHA1
49053c395190259e5dc3ef87719be70a5a2f7d2c
-
SHA256
3a3740f0cb93e6294d5f3951107558f0a29a66ac239b9f716ea2b4601c24c86a
-
SHA512
4b81ec45735967bcb146c60edefeb1ea81699fb19eae6c503a11909951d868c5a5f5bf7c2550926838982b0d43f7641ca68617a7ffad39fc2df5ea46376b8a3e
-
SSDEEP
49152:nggcdzpmooJe6qdqtDlAeloLfH79CAs/YeEN7M8SQSXLQhsAQJneWkqk:nqdzVoJe1qtDlAeGLfH79CAswe0Y8WQL
Malware Config
Signatures
-
Floxif family
-
Detects Floxif payload 1 IoCs
resource yara_rule behavioral1/files/0x0007000000012117-1.dat floxif -
Event Triggered Execution: AppInit DLLs 1 TTPs
Adversaries may establish persistence and/or elevate privileges by executing malicious content triggered by AppInit DLLs loaded into processes.
-
Modifies RDP port number used by Windows 1 TTPs
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0007000000012117-1.dat acprotect -
Loads dropped DLL 2 IoCs
pid Process 1868 2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe 2700 regedit.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\e: 2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe -
Maps connected drives based on registry 3 TTPs 5 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 regedit.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\Count regedit.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\NextInstance regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum regedit.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum regedit.exe -
Remote Services: SMB/Windows Admin Shares 1 TTPs 1 IoCs
Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\LanmanServer\Parameters\NullSessionPipes regedit.exe -
resource yara_rule behavioral1/memory/1868-3-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/files/0x0007000000012117-1.dat upx behavioral1/memory/2700-14-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/2700-17-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1868-40-0x0000000010000000-0x0000000010030000-memory.dmp upx behavioral1/memory/1868-45-0x0000000010000000-0x0000000010030000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\System\symsrv.dll 2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe File created \??\c:\program files\common files\system\symsrv.dll.000 2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language regedit.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language regedit.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Nls\Language\InstallLanguage regedit.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI regedit.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI regedit.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_Dell&Prod_THINAIR_DISK regedit.exe -
Runs .reg file with regedit 1 IoCs
pid Process 2700 regedit.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1868 2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1868 2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe Token: SeDebugPrivilege 2700 regedit.exe Token: SeBackupPrivilege 1868 2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe Token: SeBackupPrivilege 1868 2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1868 2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe 1868 2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe 1868 2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1868 wrote to memory of 2700 1868 2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe 29 PID 1868 wrote to memory of 2700 1868 2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe 29 PID 1868 wrote to memory of 2700 1868 2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe 29 PID 1868 wrote to memory of 2700 1868 2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-03_08abaaf9de5d384c11b3c458db76d1d7_floxif_mafia.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\SysWOW64\regedit.exeregedit.exe /e "C:\Users\Admin\AppData\Local\Temp\Temp_BrCollect\Registry\HKLM-SYSTEM-CurrentControlSet.reg" "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet"2⤵
- Loads dropped DLL
- Maps connected drives based on registry
- Remote Services: SMB/Windows Admin Shares
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Runs .reg file with regedit
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8.5MB
MD51dd7942620e168b1d365e986f58010a7
SHA1d0e25a2fc28ab1259bd67c51bb63f9755378c643
SHA2567722d0a8afe2b35a568273127e62bde5ac172863e7be1d05f40e126c5ca81659
SHA512c52d6fed6b56c07f02cbc52567fd6865f691e99727aa2e6622dba0e02b292a68d63cfa87c4fee70d088532935074163fe2c8d0a2c1c8623950281094e8980cc4
-
Filesize
67KB
MD57574cf2c64f35161ab1292e2f532aabf
SHA114ba3fa927a06224dfe587014299e834def4644f
SHA256de055a89de246e629a8694bde18af2b1605e4b9b493c7e4aef669dd67acf5085
SHA5124db19f2d8d5bc1c7bbb812d3fa9c43b80fa22140b346d2760f090b73aed8a5177edb4bddc647a6ebd5a2db8565be5a1a36a602b0d759e38540d9a584ba5896ab