Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-09-2024 17:47
Static task
static1
Behavioral task
behavioral1
Sample
20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe
Resource
win7-20240903-en
General
-
Target
20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe
-
Size
501KB
-
MD5
b98faab0272f66125acb8d79c61b8cd0
-
SHA1
e3a731f616719188b6b57daa72f139e4eb4cd935
-
SHA256
34b74a41c6be75fee33ea378af90e7bc195c25617ca2319796a96cd3cfd40044
-
SHA512
4b5595e96efb2299754d86e816ccdfcd74b000a1797d72f4d817d2deba5e2260f0bdc139ec9a998c805eb6b33888282bf936712f4b470964e2c9383fad2af37c
-
SSDEEP
6144:uuWnIFlU4rOaBlVRRt80zmltDHMctOq9PoFjdz5FkH7n3jvA20mf/aQ0NuR7CQwN:uuU6OaOilVRvjOPzzDJa1NuJCQIoO1
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe -
Executes dropped EXE 1 IoCs
pid Process 2728 s7689.exe -
Loads dropped DLL 4 IoCs
pid Process 2612 20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe 2612 20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe 2612 20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe 2612 20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS 20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer 20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2612 20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe 2612 20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe 2728 s7689.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2728 s7689.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2728 s7689.exe 2728 s7689.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2612 wrote to memory of 2728 2612 20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe 30 PID 2612 wrote to memory of 2728 2612 20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe 30 PID 2612 wrote to memory of 2728 2612 20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe 30 PID 2612 wrote to memory of 2728 2612 20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe"C:\Users\Admin\AppData\Local\Temp\20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2612 -
C:\Users\Admin\AppData\Local\Temp\n7689\s7689.exe"C:\Users\Admin\AppData\Local\Temp\n7689\s7689.exe" ins.exe /e 12385054 /u 52fe2c91-49dc-40b7-b209-1f140a000013 /v "C:\Users\Admin\AppData\Local\Temp\20240913b98faab0272f66125acb8d79c61b8cd0mafia.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2728
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
277KB
MD5ab9b11315ccad68044ed1572b51dbe46
SHA1086e09fa8fa284275be5ba9b41bc3b9293346c1e
SHA2560ddbd1d8da4f1050a3f8a3fa83427ca4e92c9b1801f72bbc9d93108e9a2d7c21
SHA512c797189a331989d975d4f3e248fdcea95237556852af62e231d82e1432e4270686eedcfd9877171a0fb63efbf5533522bed31e69498e124714ac57e31ccc3ef1