Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
01-05-2024 09:10
Behavioral task
behavioral1
Sample
Chrome.msi
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Chrome.msi
Resource
win10v2004-20240426-en
General
-
Target
Chrome.msi
-
Size
288KB
-
MD5
10cca9ff7368ddfb2301d36fa386669a
-
SHA1
9ec12af4a97eda16513aa51ec685601c64eec626
-
SHA256
ba9933fa2ea29f27d73736ecd78d3f598e4786f2207e29fa6c7f42f008d529a9
-
SHA512
c72938d43e08de87c0328a500810e0c33448110eefb3eaf9569dbb9b91e61e9db4022ca6359e84e2a9b376077d5242948ecdbd2fb433b508a4006463d56d1c85
-
SSDEEP
3072:81L7cspAtO9mXwCGjtYNKbYO2gjpcm8rRuqpjCL42loHUvU0yGxr5GqM2a8VlhD5:btO9iRQYpgjpjew5DHyGxcqo8f7
Malware Config
Signatures
-
Detect MafiaWare666 ransomware 3 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\MW-5874a088-c9ff-4e77-905b-9caa40d2ccf2\files.cab family_mafiaware666 C:\Users\Admin\AppData\Local\Temp\MW-5874a088-c9ff-4e77-905b-9caa40d2ccf2\files\WindowsFormsApp1_original.exe family_mafiaware666 behavioral1/memory/2156-71-0x0000000000820000-0x000000000082E000-memory.dmp family_mafiaware666 -
MafiaWare666 Ransomware
MafiaWare666 is ransomware written in C# with multiple variants.
-
Renames multiple (62) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies file permissions 1 TTPs 1 IoCs
-
Drops desktop.ini file(s) 3 IoCs
Processes:
WindowsFormsApp1_original.exedescription ioc process File opened for modification C:\Users\Admin\Documents\desktop.ini WindowsFormsApp1_original.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini WindowsFormsApp1_original.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini WindowsFormsApp1_original.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe -
Drops file in Windows directory 10 IoCs
Processes:
DrvInst.exemsiexec.exeEXPAND.EXEdescription ioc process File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f76d154.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSID3C3.tmp msiexec.exe File opened for modification C:\Windows\Logs\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\Logs\DPX\setuperr.log EXPAND.EXE File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Installer\f76d153.msi msiexec.exe File opened for modification C:\Windows\Installer\f76d153.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Executes dropped EXE 1 IoCs
Processes:
WindowsFormsApp1_original.exepid process 2156 WindowsFormsApp1_original.exe -
Loads dropped DLL 5 IoCs
Processes:
MsiExec.exepid process 1728 MsiExec.exe 1728 MsiExec.exe 1728 MsiExec.exe 1728 MsiExec.exe 1728 MsiExec.exe -
Modifies data under HKEY_USERS 43 IoCs
Processes:
DrvInst.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid process 3012 msiexec.exe 3012 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 53 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exedescription pid process Token: SeShutdownPrivilege 1548 msiexec.exe Token: SeIncreaseQuotaPrivilege 1548 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeSecurityPrivilege 3012 msiexec.exe Token: SeCreateTokenPrivilege 1548 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1548 msiexec.exe Token: SeLockMemoryPrivilege 1548 msiexec.exe Token: SeIncreaseQuotaPrivilege 1548 msiexec.exe Token: SeMachineAccountPrivilege 1548 msiexec.exe Token: SeTcbPrivilege 1548 msiexec.exe Token: SeSecurityPrivilege 1548 msiexec.exe Token: SeTakeOwnershipPrivilege 1548 msiexec.exe Token: SeLoadDriverPrivilege 1548 msiexec.exe Token: SeSystemProfilePrivilege 1548 msiexec.exe Token: SeSystemtimePrivilege 1548 msiexec.exe Token: SeProfSingleProcessPrivilege 1548 msiexec.exe Token: SeIncBasePriorityPrivilege 1548 msiexec.exe Token: SeCreatePagefilePrivilege 1548 msiexec.exe Token: SeCreatePermanentPrivilege 1548 msiexec.exe Token: SeBackupPrivilege 1548 msiexec.exe Token: SeRestorePrivilege 1548 msiexec.exe Token: SeShutdownPrivilege 1548 msiexec.exe Token: SeDebugPrivilege 1548 msiexec.exe Token: SeAuditPrivilege 1548 msiexec.exe Token: SeSystemEnvironmentPrivilege 1548 msiexec.exe Token: SeChangeNotifyPrivilege 1548 msiexec.exe Token: SeRemoteShutdownPrivilege 1548 msiexec.exe Token: SeUndockPrivilege 1548 msiexec.exe Token: SeSyncAgentPrivilege 1548 msiexec.exe Token: SeEnableDelegationPrivilege 1548 msiexec.exe Token: SeManageVolumePrivilege 1548 msiexec.exe Token: SeImpersonatePrivilege 1548 msiexec.exe Token: SeCreateGlobalPrivilege 1548 msiexec.exe Token: SeBackupPrivilege 2708 vssvc.exe Token: SeRestorePrivilege 2708 vssvc.exe Token: SeAuditPrivilege 2708 vssvc.exe Token: SeBackupPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeRestorePrivilege 2484 DrvInst.exe Token: SeRestorePrivilege 2484 DrvInst.exe Token: SeRestorePrivilege 2484 DrvInst.exe Token: SeRestorePrivilege 2484 DrvInst.exe Token: SeRestorePrivilege 2484 DrvInst.exe Token: SeRestorePrivilege 2484 DrvInst.exe Token: SeRestorePrivilege 2484 DrvInst.exe Token: SeLoadDriverPrivilege 2484 DrvInst.exe Token: SeLoadDriverPrivilege 2484 DrvInst.exe Token: SeLoadDriverPrivilege 2484 DrvInst.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe Token: SeRestorePrivilege 3012 msiexec.exe Token: SeTakeOwnershipPrivilege 3012 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 1548 msiexec.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
msiexec.exeMsiExec.exedescription pid process target process PID 3012 wrote to memory of 1728 3012 msiexec.exe MsiExec.exe PID 3012 wrote to memory of 1728 3012 msiexec.exe MsiExec.exe PID 3012 wrote to memory of 1728 3012 msiexec.exe MsiExec.exe PID 3012 wrote to memory of 1728 3012 msiexec.exe MsiExec.exe PID 3012 wrote to memory of 1728 3012 msiexec.exe MsiExec.exe PID 3012 wrote to memory of 1728 3012 msiexec.exe MsiExec.exe PID 3012 wrote to memory of 1728 3012 msiexec.exe MsiExec.exe PID 1728 wrote to memory of 1824 1728 MsiExec.exe ICACLS.EXE PID 1728 wrote to memory of 1824 1728 MsiExec.exe ICACLS.EXE PID 1728 wrote to memory of 1824 1728 MsiExec.exe ICACLS.EXE PID 1728 wrote to memory of 1824 1728 MsiExec.exe ICACLS.EXE PID 1728 wrote to memory of 1600 1728 MsiExec.exe EXPAND.EXE PID 1728 wrote to memory of 1600 1728 MsiExec.exe EXPAND.EXE PID 1728 wrote to memory of 1600 1728 MsiExec.exe EXPAND.EXE PID 1728 wrote to memory of 1600 1728 MsiExec.exe EXPAND.EXE PID 1728 wrote to memory of 2156 1728 MsiExec.exe WindowsFormsApp1_original.exe PID 1728 wrote to memory of 2156 1728 MsiExec.exe WindowsFormsApp1_original.exe PID 1728 wrote to memory of 2156 1728 MsiExec.exe WindowsFormsApp1_original.exe PID 1728 wrote to memory of 2156 1728 MsiExec.exe WindowsFormsApp1_original.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Chrome.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1548
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 86FC3CD7B67D1844A3A2AA264FA785712⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-5874a088-c9ff-4e77-905b-9caa40d2ccf2\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:1824
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:1600
-
-
C:\Users\Admin\AppData\Local\Temp\MW-5874a088-c9ff-4e77-905b-9caa40d2ccf2\files\WindowsFormsApp1_original.exe"C:\Users\Admin\AppData\Local\Temp\MW-5874a088-c9ff-4e77-905b-9caa40d2ccf2\files\WindowsFormsApp1_original.exe"3⤵
- Drops desktop.ini file(s)
- Executes dropped EXE
PID:2156
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005C0" "00000000000003DC"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2484
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD5b050ee720b47e099ebeb9fb585ddcd80
SHA1710b83b1c892872623581cc629a22f7f58672651
SHA256040c3c2ec3e91c3f6d6b7b895017f08ece1998d0fcae1d40d75312fdf3dae5fc
SHA51286209153e7be31e5dd638f79dbef639fd8c5642d56b01bc9f8a4370553cf71fcedc82141072739625a7cf397096f0e8cacc774a92796d13ca81b83ed5a89a32e
-
C:\Users\Admin\AppData\Local\Temp\MW-5874a088-c9ff-4e77-905b-9caa40d2ccf2\files\WindowsFormsApp1_original.exe
Filesize37KB
MD5fcb4ddf79552dbc16151c4f002e72a81
SHA15a6655bf73e42c6e0eb35b58aba5bba91745fb49
SHA2561e16152df45f8830bc7f5682342fd632dd724cccfd752f9fd1be4cd2c2606179
SHA5122ef11bf7e3539d812e54a2b6ccd5901fa60e1c873ac19e71e0b1d305090a742f492e2d4ed836b3897f8795335b9181bceb555e2a5c143cff59843ef921e1a4d3
-
Filesize
436B
MD512fb94f1c3d8f78f6848586b4e5441c5
SHA19c8ba815160d3ff27f32e6974ed94911a53da301
SHA256541cefed4d7161f0d406f6c49c95b5ea702151f50ad8d580423f03075f61f8a1
SHA5122b47de8a690aced9f60010805cc37d2facca729e95c22d470f1aae2440ec08f3934099fc6b03cafc8e38866d89eff2fc2e8a548b4e943c16004b28add8985020
-
Filesize
1KB
MD562a5ed1ad71fec5b05d1398a87355f84
SHA10c6ab7ef1e31b409bc55554ef426431daff6ba94
SHA2563a52fd1669dde4a20a0fe3c016b2d166e9ed79cd1db814e246c7818e8b78cc91
SHA512b93fba81084f06c255b3a44b592827d1efae996d6e777da2b0194f7f06bf086672ac5d628b59c3d0cf4cef654d4d56b14388052166d826495628dd42f64924f7
-
Filesize
208KB
MD50c8921bbcc37c6efd34faf44cf3b0cb5
SHA1dcfa71246157edcd09eecaf9d4c5e360b24b3e49
SHA256fd622cf73ea951a6de631063aba856487d77745dd1500adca61902b8dde56fe1
SHA512ed55443e20d40cca90596f0a0542fa5ab83fe0270399adfaafd172987fb813dfd44ec0da0a58c096af3641003f830341fe259ad5bce9823f238ae63b7e11e108