Analysis

  • max time kernel
    145s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 18:39

General

  • Target

    2022-11-23_b51fc371ec27f293bccdb3db89a27e56_mafia_nionspy.exe

  • Size

    344KB

  • MD5

    b51fc371ec27f293bccdb3db89a27e56

  • SHA1

    8912c0e45d16b9a5b1550bda8a56c8ab88ba6adf

  • SHA256

    2214ef5bf65914b217c331c5cce83c54d45c0a67892c6403acbe6534c468f35b

  • SHA512

    dc3bfdcd557e129f0e5e149007c43bf85528ee7d708c896447a4a2e0f4395df2d79429535660ce57e5adc8fb9c9af54f62fefc08028afde72bbc42e5b7777e5d

  • SSDEEP

    6144:RTz+WrPFZvTXb4RyW42vFlOloh2E+7pYUozDBRm1+gmN:RTBPFV0RyWl3h2E+7pYm0

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2022-11-23_b51fc371ec27f293bccdb3db89a27e56_mafia_nionspy.exe
    "C:\Users\Admin\AppData\Local\Temp\2022-11-23_b51fc371ec27f293bccdb3db89a27e56_mafia_nionspy.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Users\Admin\AppData\Roaming\Microsoft\Posix\lsassys.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Posix\lsassys.exe" /START "C:\Users\Admin\AppData\Roaming\Microsoft\Posix\lsassys.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Users\Admin\AppData\Roaming\Microsoft\Posix\lsassys.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Posix\lsassys.exe"
        3⤵
        • Executes dropped EXE
        PID:1132

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Posix\lsassys.exe
    Filesize

    344KB

    MD5

    be9f76e95d02906a0929c814257949f4

    SHA1

    84262727b34755a06ee9eace33b07b131fa16f95

    SHA256

    c50d229e20fb586a4f3442e2a6060fc2a6b3bede390ae3cec2252bf96eea4373

    SHA512

    2bcdc2c4534b2483f681762d00e532fd9e9f1a3d4e100904c2c23ea5989656f270d8c6b748b36f498d91da144d1f07067b105f8dd0d05f6acc36a5dcd9966057

  • C:\Users\Admin\AppData\Roaming\Microsoft\Posix\lsassys.exe
    Filesize

    344KB

    MD5

    be9f76e95d02906a0929c814257949f4

    SHA1

    84262727b34755a06ee9eace33b07b131fa16f95

    SHA256

    c50d229e20fb586a4f3442e2a6060fc2a6b3bede390ae3cec2252bf96eea4373

    SHA512

    2bcdc2c4534b2483f681762d00e532fd9e9f1a3d4e100904c2c23ea5989656f270d8c6b748b36f498d91da144d1f07067b105f8dd0d05f6acc36a5dcd9966057

  • C:\Users\Admin\AppData\Roaming\Microsoft\Posix\lsassys.exe
    Filesize

    344KB

    MD5

    be9f76e95d02906a0929c814257949f4

    SHA1

    84262727b34755a06ee9eace33b07b131fa16f95

    SHA256

    c50d229e20fb586a4f3442e2a6060fc2a6b3bede390ae3cec2252bf96eea4373

    SHA512

    2bcdc2c4534b2483f681762d00e532fd9e9f1a3d4e100904c2c23ea5989656f270d8c6b748b36f498d91da144d1f07067b105f8dd0d05f6acc36a5dcd9966057

  • memory/1132-135-0x0000000000000000-mapping.dmp
  • memory/1448-132-0x0000000000000000-mapping.dmp