General

  • Target

    2024-04-22_d200cd10522496900e9c33283157c1f9_floxif_mafia

  • Size

    19.5MB

  • Sample

    240422-ydm8bafc53

  • MD5

    d200cd10522496900e9c33283157c1f9

  • SHA1

    36b6b3c56c90999eebc5555ca52282c3b8fd9415

  • SHA256

    d53de10f91c33b124077ff27f6b48f656e2942b45915e5c32ee3f7442290794e

  • SHA512

    d63317200f74db4f8add8b0d3d6ed7dcfc09c5f1df6918a3a321d3bc483e35031a087ec1a16c2d0b95e1ec2d0f9bf27e31867b0a4a977a94299dbe120e8b89f0

  • SSDEEP

    393216:XfDjcL3ozX1Nv718NNGj7JfVfT/piEPBACEfTjcL3HzX1Nv718NNGj7JfVfT/piu:bjcL0mNIj9W8BANjcLvmNIj9Wu

Malware Config

Targets

    • Target

      2024-04-22_d200cd10522496900e9c33283157c1f9_floxif_mafia

    • Size

      19.5MB

    • MD5

      d200cd10522496900e9c33283157c1f9

    • SHA1

      36b6b3c56c90999eebc5555ca52282c3b8fd9415

    • SHA256

      d53de10f91c33b124077ff27f6b48f656e2942b45915e5c32ee3f7442290794e

    • SHA512

      d63317200f74db4f8add8b0d3d6ed7dcfc09c5f1df6918a3a321d3bc483e35031a087ec1a16c2d0b95e1ec2d0f9bf27e31867b0a4a977a94299dbe120e8b89f0

    • SSDEEP

      393216:XfDjcL3ozX1Nv718NNGj7JfVfT/piEPBACEfTjcL3HzX1Nv718NNGj7JfVfT/piu:bjcL0mNIj9W8BANjcLvmNIj9Wu

    Score
    9/10
    • Detects executables packed with Enigma

    • UPX dump on OEP (original entry point)

    • Modifies AppInit DLL entries

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks