Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 22:36

General

  • Target

    2024-04-27_8af0a9b33e141b2dffd58800fc02ad83_mafia_nionspy.exe

  • Size

    280KB

  • MD5

    8af0a9b33e141b2dffd58800fc02ad83

  • SHA1

    4ea588994e0b6ecb2b35c1d8a8b5ee77dad42129

  • SHA256

    71e3b0ed0049a94a0e79d10a1238f8eb4081c2537552cc14c7e792a661ad4ebc

  • SHA512

    c6e4562860fa2d563a28beba79b70b2761da5a8367b666f131bb9df019992c5fd7b5388ce1312dc4faa928b9202b245bed29eced34c5197a071e106d8492c769

  • SSDEEP

    6144:yTz+WrPFZvTXb4RyW42vFlOloh2E+7pYUozDK:yTBPFV0RyWl3h2E+7pl

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-27_8af0a9b33e141b2dffd58800fc02ad83_mafia_nionspy.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-27_8af0a9b33e141b2dffd58800fc02ad83_mafia_nionspy.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Roaming\Microsoft\Posix\winit32.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Posix\winit32.exe" /START "C:\Users\Admin\AppData\Roaming\Microsoft\Posix\winit32.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:384
      • C:\Users\Admin\AppData\Roaming\Microsoft\Posix\winit32.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Posix\winit32.exe"
        3⤵
        • Executes dropped EXE
        PID:2492
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4072 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4036

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Posix\winit32.exe
      Filesize

      280KB

      MD5

      731f447b5fa43e65d038eb9c2c022cd6

      SHA1

      e1539bf61b4bd09a51a025a7075caff820633fa7

      SHA256

      bdf0f28389c8b77117ac874557372d8e9261ad15146412893dc6d283883e408d

      SHA512

      bf90f1075168103866e9ebd75753b6f6c523d50db27bbe9c6b24cf8ae52c26afcba3d48362ea8b131c9fd8e997064a58ed3cec7e64d85a1d0cc8a7a6401661ac