Analysis

  • max time kernel
    144s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    27-09-2023 19:13

General

  • Target

    2023-08-26_9eed79924f483a61a623e9aaefa56c4e_mafia_JC.exe

  • Size

    96KB

  • MD5

    9eed79924f483a61a623e9aaefa56c4e

  • SHA1

    2127364ae13f6e6bbd070a72bc9a92a443e1870f

  • SHA256

    530b818e7b34f95857d6d5370cd54692f19f5ecf2b0a92c400778094c973f41f

  • SHA512

    91c6514e463d18ad1d2a0223bf2dff11159d117805fdc165d12b088728be2bd5e8dde3f8512b45074dce02e49e0d99811d861d88b49e0264b540943c2ab865cc

  • SSDEEP

    1536:b0FfM5+DncE24ujIds67Ef+TTd014KWzqYs3cTP:4FfM4D1/2+W14KWzqYs

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • ASPack v2.12-2.42 12 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2023-08-26_9eed79924f483a61a623e9aaefa56c4e_mafia_JC.exe
    "C:\Users\Admin\AppData\Local\Temp\2023-08-26_9eed79924f483a61a623e9aaefa56c4e_mafia_JC.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Users\Public\Documents\Admin558\Adam.exe
      C:\Users\Public\Documents\Admin558\Adam.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:760
    • C:\Users\Public\Documents\Admin558\WmiSrv.exe
      C:\Users\Public\Documents\Admin558\WmiSrv.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1800 -s 116
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fa5d081fc7519f6b8533d3d8cd3ca60b

    SHA1

    9d52eadefbe6d1795d62298b73a5d24ab274e304

    SHA256

    7bedb3a1a6313918184b023b1c2a1f823460c490175f7b43535f1a6e99e046df

    SHA512

    2b6363cdd578f6fe4a60f86d588259ef8232e459f6958e527336e222f10b8435f8a2fe1175ba2ffc20aec04ea7be67735a86b69dbddacdb6d0d34cebcbecdd0a

  • C:\Users\Admin\AppData\Local\Temp\Cab409B.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar40FB.tmp

    Filesize

    163KB

    MD5

    9441737383d21192400eca82fda910ec

    SHA1

    725e0d606a4fc9ba44aa8ffde65bed15e65367e4

    SHA256

    bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

    SHA512

    7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

  • C:\Users\Public\Documents\Admin558\Adam.exe

    Filesize

    169KB

    MD5

    928969d2a2dbb58479ae2236ac328d22

    SHA1

    e4d9631a343d73b1ee0d7e4db55978ce59dee1d6

    SHA256

    709776daeb0a8aac58b530e9fa0ff61afd4ffad1677c3b46ac7b375ccb1f2c4a

    SHA512

    62a25aa6ac3383142ab3fdc3462c296ec60f8255173b21443a83b87151c2ce931cf0dd2fb6868f783f13fba8ad3c283d53250e61ebc172f80a0ef47bdcbaae9c

  • C:\Users\Public\Documents\Admin558\Adam.exe

    Filesize

    169KB

    MD5

    928969d2a2dbb58479ae2236ac328d22

    SHA1

    e4d9631a343d73b1ee0d7e4db55978ce59dee1d6

    SHA256

    709776daeb0a8aac58b530e9fa0ff61afd4ffad1677c3b46ac7b375ccb1f2c4a

    SHA512

    62a25aa6ac3383142ab3fdc3462c296ec60f8255173b21443a83b87151c2ce931cf0dd2fb6868f783f13fba8ad3c283d53250e61ebc172f80a0ef47bdcbaae9c

  • C:\Users\Public\Documents\Admin558\Thunder.exe

    Filesize

    1.1MB

    MD5

    61967681c21ab3403d35469c1639d2ca

    SHA1

    5c5f5090e2033e03346a50ad0cc2f72670667bbf

    SHA256

    1e4855f383a002839707711cd77b9700074ad3f71037443eb574ffac8af472a2

    SHA512

    1f70aa3bdf398b05f396d748f8dd1e99212e5bfa779753756e4c4f9dfd0547bc24d2606b6a3e9007b12e044946a7468f79cb4599990140b1bfa4d4f045a0d444

  • C:\Users\Public\Documents\Admin558\WmiSrv.exe

    Filesize

    197KB

    MD5

    b6335bc769f15b2d20c92c1f6cc8fcc5

    SHA1

    ef999a8fca3e683b6c3041f12cbddcf5c01b9c57

    SHA256

    1a3ae7914610860bb295fd5ba9185b1db8f960738a43a20c838cc79e79b47f26

    SHA512

    b0d10909b27f122725b56b2e81f84c46ea6314fa378c1efc9607db277d3cf1b670067aed3f82a8c29f2f2f9b632b02d79cec59dbe3507de08cb9b3cc4de52eea

  • C:\Users\Public\Documents\Admin558\WmiSrv.exe

    Filesize

    197KB

    MD5

    b6335bc769f15b2d20c92c1f6cc8fcc5

    SHA1

    ef999a8fca3e683b6c3041f12cbddcf5c01b9c57

    SHA256

    1a3ae7914610860bb295fd5ba9185b1db8f960738a43a20c838cc79e79b47f26

    SHA512

    b0d10909b27f122725b56b2e81f84c46ea6314fa378c1efc9607db277d3cf1b670067aed3f82a8c29f2f2f9b632b02d79cec59dbe3507de08cb9b3cc4de52eea

  • C:\Users\Public\Documents\Admin558\libcef.dll

    Filesize

    74KB

    MD5

    f33ebee08e6201da42174de8813a1401

    SHA1

    4e9dae56f730ee8118396ae64b1005e1e844c1c1

    SHA256

    a3ee77ec052b6511264c7a8af3b50e2c295b4a00313609c6f803940880a10685

    SHA512

    0cc96e19442a680ae41a139f7b4498d69405c4388a065e5da240103fc7d8b760b843860b3c6d7fe90f06ba7b45f9d91a7cadf6b8089ee41e89f79d2b2fd8967f

  • \Users\Public\Documents\Admin558\Adam.exe

    Filesize

    169KB

    MD5

    928969d2a2dbb58479ae2236ac328d22

    SHA1

    e4d9631a343d73b1ee0d7e4db55978ce59dee1d6

    SHA256

    709776daeb0a8aac58b530e9fa0ff61afd4ffad1677c3b46ac7b375ccb1f2c4a

    SHA512

    62a25aa6ac3383142ab3fdc3462c296ec60f8255173b21443a83b87151c2ce931cf0dd2fb6868f783f13fba8ad3c283d53250e61ebc172f80a0ef47bdcbaae9c

  • \Users\Public\Documents\Admin558\WmiSrv.exe

    Filesize

    197KB

    MD5

    b6335bc769f15b2d20c92c1f6cc8fcc5

    SHA1

    ef999a8fca3e683b6c3041f12cbddcf5c01b9c57

    SHA256

    1a3ae7914610860bb295fd5ba9185b1db8f960738a43a20c838cc79e79b47f26

    SHA512

    b0d10909b27f122725b56b2e81f84c46ea6314fa378c1efc9607db277d3cf1b670067aed3f82a8c29f2f2f9b632b02d79cec59dbe3507de08cb9b3cc4de52eea

  • \Users\Public\Documents\Admin558\WmiSrv.exe

    Filesize

    197KB

    MD5

    b6335bc769f15b2d20c92c1f6cc8fcc5

    SHA1

    ef999a8fca3e683b6c3041f12cbddcf5c01b9c57

    SHA256

    1a3ae7914610860bb295fd5ba9185b1db8f960738a43a20c838cc79e79b47f26

    SHA512

    b0d10909b27f122725b56b2e81f84c46ea6314fa378c1efc9607db277d3cf1b670067aed3f82a8c29f2f2f9b632b02d79cec59dbe3507de08cb9b3cc4de52eea

  • \Users\Public\Documents\Admin558\WmiSrv.exe

    Filesize

    197KB

    MD5

    b6335bc769f15b2d20c92c1f6cc8fcc5

    SHA1

    ef999a8fca3e683b6c3041f12cbddcf5c01b9c57

    SHA256

    1a3ae7914610860bb295fd5ba9185b1db8f960738a43a20c838cc79e79b47f26

    SHA512

    b0d10909b27f122725b56b2e81f84c46ea6314fa378c1efc9607db277d3cf1b670067aed3f82a8c29f2f2f9b632b02d79cec59dbe3507de08cb9b3cc4de52eea

  • \Users\Public\Documents\Admin558\WmiSrv.exe

    Filesize

    197KB

    MD5

    b6335bc769f15b2d20c92c1f6cc8fcc5

    SHA1

    ef999a8fca3e683b6c3041f12cbddcf5c01b9c57

    SHA256

    1a3ae7914610860bb295fd5ba9185b1db8f960738a43a20c838cc79e79b47f26

    SHA512

    b0d10909b27f122725b56b2e81f84c46ea6314fa378c1efc9607db277d3cf1b670067aed3f82a8c29f2f2f9b632b02d79cec59dbe3507de08cb9b3cc4de52eea

  • \Users\Public\Documents\Admin558\WmiSrv.exe

    Filesize

    197KB

    MD5

    b6335bc769f15b2d20c92c1f6cc8fcc5

    SHA1

    ef999a8fca3e683b6c3041f12cbddcf5c01b9c57

    SHA256

    1a3ae7914610860bb295fd5ba9185b1db8f960738a43a20c838cc79e79b47f26

    SHA512

    b0d10909b27f122725b56b2e81f84c46ea6314fa378c1efc9607db277d3cf1b670067aed3f82a8c29f2f2f9b632b02d79cec59dbe3507de08cb9b3cc4de52eea

  • \Users\Public\Documents\Admin558\WmiSrv.exe

    Filesize

    197KB

    MD5

    b6335bc769f15b2d20c92c1f6cc8fcc5

    SHA1

    ef999a8fca3e683b6c3041f12cbddcf5c01b9c57

    SHA256

    1a3ae7914610860bb295fd5ba9185b1db8f960738a43a20c838cc79e79b47f26

    SHA512

    b0d10909b27f122725b56b2e81f84c46ea6314fa378c1efc9607db277d3cf1b670067aed3f82a8c29f2f2f9b632b02d79cec59dbe3507de08cb9b3cc4de52eea

  • \Users\Public\Documents\Admin558\WmiSrv.exe

    Filesize

    197KB

    MD5

    b6335bc769f15b2d20c92c1f6cc8fcc5

    SHA1

    ef999a8fca3e683b6c3041f12cbddcf5c01b9c57

    SHA256

    1a3ae7914610860bb295fd5ba9185b1db8f960738a43a20c838cc79e79b47f26

    SHA512

    b0d10909b27f122725b56b2e81f84c46ea6314fa378c1efc9607db277d3cf1b670067aed3f82a8c29f2f2f9b632b02d79cec59dbe3507de08cb9b3cc4de52eea

  • memory/760-104-0x0000000000BF0000-0x0000000000C48000-memory.dmp

    Filesize

    352KB

  • memory/760-103-0x0000000000BF0000-0x0000000000C48000-memory.dmp

    Filesize

    352KB

  • memory/760-105-0x0000000000BF0000-0x0000000000C48000-memory.dmp

    Filesize

    352KB

  • memory/760-102-0x0000000000BF0000-0x0000000000C48000-memory.dmp

    Filesize

    352KB

  • memory/1800-116-0x00000000011E0000-0x000000000123E000-memory.dmp

    Filesize

    376KB

  • memory/1800-117-0x0000000000F90000-0x0000000000FD0000-memory.dmp

    Filesize

    256KB

  • memory/1800-113-0x00000000011E0000-0x000000000123E000-memory.dmp

    Filesize

    376KB

  • memory/1800-123-0x00000000011E0000-0x000000000123E000-memory.dmp

    Filesize

    376KB

  • memory/1800-124-0x0000000000F90000-0x0000000000FD0000-memory.dmp

    Filesize

    256KB

  • memory/2476-99-0x00000000024D0000-0x0000000002528000-memory.dmp

    Filesize

    352KB

  • memory/2476-114-0x00000000024D0000-0x000000000252E000-memory.dmp

    Filesize

    376KB