Analysis
-
max time kernel
120s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-04-2024 13:25
Static task
static1
Behavioral task
behavioral1
Sample
2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe
-
Size
2.9MB
-
MD5
43acf31121823c414a7c9668334c00f7
-
SHA1
32cb6b3c82aaad667abbfff46328929babf10ea3
-
SHA256
ec85abcc195013fa26d00d6182d8062185e61641b60f66b5406688ce05f56b86
-
SHA512
baa7a57e7b0ce42ef8420a837f774a81a09af81184bb83891513bae3d36b7f5e93a9778ff90a094a506124406a34fca7b8cc0b5354429e2a326f27e3a97fa1f8
-
SSDEEP
49152:NqSNIHnAt2WZxJuBuNYSNcKxVjakEAGv3d+7KSiVXHIBP1h5ZE1owaHNAEl2/C9+:/OHu2WZxJuBuNYYxVjvEAGv3d+7KSiVP
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-330940541-141609230-1670313778-1000\Software\Microsoft\Internet Explorer\Main 2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 592 powershell.exe 2880 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 592 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2180 2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe 2180 2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe 2180 2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe 2180 2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe 2180 2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2180 wrote to memory of 592 2180 2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe 28 PID 2180 wrote to memory of 592 2180 2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe 28 PID 2180 wrote to memory of 592 2180 2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe 28 PID 2180 wrote to memory of 592 2180 2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe 28 PID 2180 wrote to memory of 324 2180 2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe 29 PID 2180 wrote to memory of 324 2180 2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe 29 PID 2180 wrote to memory of 324 2180 2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe 29 PID 2180 wrote to memory of 324 2180 2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe 29 PID 324 wrote to memory of 988 324 cmd.exe 32 PID 324 wrote to memory of 988 324 cmd.exe 32 PID 324 wrote to memory of 988 324 cmd.exe 32 PID 324 wrote to memory of 988 324 cmd.exe 32 PID 2180 wrote to memory of 1008 2180 2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe 33 PID 2180 wrote to memory of 1008 2180 2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe 33 PID 2180 wrote to memory of 1008 2180 2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe 33 PID 2180 wrote to memory of 1008 2180 2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe 33 PID 1008 wrote to memory of 2948 1008 cmd.exe 35 PID 1008 wrote to memory of 2948 1008 cmd.exe 35 PID 1008 wrote to memory of 2948 1008 cmd.exe 35 PID 1008 wrote to memory of 2948 1008 cmd.exe 35 PID 592 wrote to memory of 2880 592 powershell.exe 37 PID 592 wrote to memory of 2880 592 powershell.exe 37 PID 592 wrote to memory of 2880 592 powershell.exe 37 PID 592 wrote to memory of 2880 592 powershell.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe"C:\Users\Admin\AppData\Local\Temp\2024-04-22_43acf31121823c414a7c9668334c00f7_mafia.exe"1⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start /b reg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers" /v "C:\Users\Admin\AppData\Local\Temp\game.exe" /t REG_SZ /d "~ 16BITCOLOR" /f2⤵
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers" /v "C:\Users\Admin\AppData\Local\Temp\game.exe" /t REG_SZ /d "~ 16BITCOLOR" /f3⤵PID:988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c start /b reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers" /v "C:\Users\Admin\AppData\Local\Temp\game.exe" /t REG_SZ /d "DisableNXShowUI" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\SysWOW64\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers" /v "C:\Users\Admin\AppData\Local\Temp\game.exe" /t REG_SZ /d "DisableNXShowUI" /f3⤵PID:2948
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD589e80d5d255291d44a0d5e64f640bc6b
SHA150061b60dc5364e10bf9c46de6b6a332bdd4a941
SHA25682f96191322a6a68722c001ed5608d1943804cda47c7034906f92d74e2ec8a61
SHA51221c17a8c9f5206675f275193a4179c07f050f64ebbdb1c54d50b371a7f7919588feef3501675b909356828be6e0322e398033be7662732e6bfba253173896842