Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
11-01-2024 05:45
Static task
static1
Behavioral task
behavioral1
Sample
2024-01-10_04c4b3f0ba4df0a37cd5a06d684bbd9e_mafia.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2024-01-10_04c4b3f0ba4df0a37cd5a06d684bbd9e_mafia.exe
Resource
win10v2004-20231222-en
General
-
Target
2024-01-10_04c4b3f0ba4df0a37cd5a06d684bbd9e_mafia.exe
-
Size
496KB
-
MD5
04c4b3f0ba4df0a37cd5a06d684bbd9e
-
SHA1
2d78efbd18195c153e3f67ec571680752996cc80
-
SHA256
763bc2fee28eeaf77bbb64ce579ad20563b231863e479e5e23bb75325f8b1235
-
SHA512
466a173ef3fdbdd652735467c3c22f0d6bbbff06999a38537a67e28a2a5ee177ab56f1f4ad19490d8c9c624e2daed03b426e250974f0a51dca3035d9f115088b
-
SSDEEP
6144:+tup22IB7gOBkdFOUzdYG0zmIMcxXPoFjdz5CpIrMFdQ20e8EfxuR7CsX1o5AsYC:+tinoUyQOU+jxZKrOxuJCsX1/cf
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 2024-01-10_04c4b3f0ba4df0a37cd5a06d684bbd9e_mafia.exe -
Executes dropped EXE 1 IoCs
pid Process 2664 s1970.exe -
Loads dropped DLL 4 IoCs
pid Process 2880 2024-01-10_04c4b3f0ba4df0a37cd5a06d684bbd9e_mafia.exe 2880 2024-01-10_04c4b3f0ba4df0a37cd5a06d684bbd9e_mafia.exe 2880 2024-01-10_04c4b3f0ba4df0a37cd5a06d684bbd9e_mafia.exe 2880 2024-01-10_04c4b3f0ba4df0a37cd5a06d684bbd9e_mafia.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 2024-01-10_04c4b3f0ba4df0a37cd5a06d684bbd9e_mafia.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 2024-01-10_04c4b3f0ba4df0a37cd5a06d684bbd9e_mafia.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2880 2024-01-10_04c4b3f0ba4df0a37cd5a06d684bbd9e_mafia.exe 2664 s1970.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2664 s1970.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2664 s1970.exe 2664 s1970.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2880 wrote to memory of 2664 2880 2024-01-10_04c4b3f0ba4df0a37cd5a06d684bbd9e_mafia.exe 28 PID 2880 wrote to memory of 2664 2880 2024-01-10_04c4b3f0ba4df0a37cd5a06d684bbd9e_mafia.exe 28 PID 2880 wrote to memory of 2664 2880 2024-01-10_04c4b3f0ba4df0a37cd5a06d684bbd9e_mafia.exe 28 PID 2880 wrote to memory of 2664 2880 2024-01-10_04c4b3f0ba4df0a37cd5a06d684bbd9e_mafia.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-01-10_04c4b3f0ba4df0a37cd5a06d684bbd9e_mafia.exe"C:\Users\Admin\AppData\Local\Temp\2024-01-10_04c4b3f0ba4df0a37cd5a06d684bbd9e_mafia.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Loads dropped DLL
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\n1970\s1970.exe"C:\Users\Admin\AppData\Local\Temp\n1970\s1970.exe" ins.exe /e 5366359 /u 50d1d9d5-cf90-407c-820a-35e05bc06f2f /v "C:\Users\Admin\AppData\Local\Temp\2024-01-10_04c4b3f0ba4df0a37cd5a06d684bbd9e_mafia.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2664
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
284KB
MD5709f5012028d4342464f9244e468f655
SHA1adea3d39c0b2356a5124c10bfeeaa7af7fa8593a
SHA2560fe9a2e6600582cff74673810979d3d89273088c2b9a07378df44e3cab7b14b7
SHA51212198b05cafb236934b11e655ebad407f45ac1b5a3502f7539ddc053a54e1c5cc933914899af6e48653a78236140ed4758b53ce1beab5bbc6823cee36cdf4b74