Analysis
-
max time kernel
131s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
20/02/2025, 21:17
Static task
static1
Behavioral task
behavioral1
Sample
2025-02-20_8add9474e9b9211261ace0fbbbbc25e0_mafia.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2025-02-20_8add9474e9b9211261ace0fbbbbc25e0_mafia.exe
Resource
win10v2004-20250217-en
General
-
Target
2025-02-20_8add9474e9b9211261ace0fbbbbc25e0_mafia.exe
-
Size
1.0MB
-
MD5
8add9474e9b9211261ace0fbbbbc25e0
-
SHA1
67a71ac5d8a8360b3d1e955d0bebbcfb838e3488
-
SHA256
2dc66f9035a656a8fd6b7e7429637dc1db895b6cfe07ff4d4cbdbaeacc4acfca
-
SHA512
e8221073538f6358928348209339898cc392232b7a8e0ca650e771f08997793bf1387e638543ad2df4bebdfe02942b088fd60734ee3e2669d62d2e4a5b823622
-
SSDEEP
24576:uICr2UPu3ZBZApEgFDBDohZYTyn2pagiUvmIpxdPDJ2nHqcJ:ufIZBIEgxBDWZYT+2pbjv92nH
Malware Config
Signatures
-
Gozi family
-
Deletes itself 1 IoCs
pid Process 3464 Explorer.EXE -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts Explorer.EXE -
Accesses Microsoft Outlook profiles 1 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook Explorer.EXE Key opened \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook Explorer.EXE Key opened \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Explorer.EXE Key opened \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Explorer.EXE Key opened \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Software\Microsoft\Office\11.0\Outlook\Profiles\Outlook Explorer.EXE Key opened \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Software\Microsoft\Office\12.0\Outlook\Profiles\Outlook Explorer.EXE -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2940 tasklist.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4852 set thread context of 920 4852 2025-02-20_8add9474e9b9211261ace0fbbbbc25e0_mafia.exe 89 PID 920 set thread context of 3464 920 explorer.exe 56 PID 3464 set thread context of 1388 3464 Explorer.EXE 90 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-02-20_8add9474e9b9211261ace0fbbbbc25e0_mafia.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks SCSI registry key(s) 3 TTPs 2 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 2025-02-20_8add9474e9b9211261ace0fbbbbc25e0_mafia.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName 2025-02-20_8add9474e9b9211261ace0fbbbbc25e0_mafia.exe -
Discovers systems in the same network 1 TTPs 1 IoCs
pid Process 452 net.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 5108 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4852 2025-02-20_8add9474e9b9211261ace0fbbbbc25e0_mafia.exe 4852 2025-02-20_8add9474e9b9211261ace0fbbbbc25e0_mafia.exe 3464 Explorer.EXE 3464 Explorer.EXE 1388 explorer.exe 1388 explorer.exe 3464 Explorer.EXE 3464 Explorer.EXE 3464 Explorer.EXE 3464 Explorer.EXE -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 4852 2025-02-20_8add9474e9b9211261ace0fbbbbc25e0_mafia.exe 920 explorer.exe 3464 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2940 tasklist.exe Token: SeShutdownPrivilege 3464 Explorer.EXE Token: SeCreatePagefilePrivilege 3464 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3464 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3464 Explorer.EXE -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 4852 wrote to memory of 920 4852 2025-02-20_8add9474e9b9211261ace0fbbbbc25e0_mafia.exe 89 PID 4852 wrote to memory of 920 4852 2025-02-20_8add9474e9b9211261ace0fbbbbc25e0_mafia.exe 89 PID 4852 wrote to memory of 920 4852 2025-02-20_8add9474e9b9211261ace0fbbbbc25e0_mafia.exe 89 PID 4852 wrote to memory of 920 4852 2025-02-20_8add9474e9b9211261ace0fbbbbc25e0_mafia.exe 89 PID 4852 wrote to memory of 920 4852 2025-02-20_8add9474e9b9211261ace0fbbbbc25e0_mafia.exe 89 PID 920 wrote to memory of 3464 920 explorer.exe 56 PID 920 wrote to memory of 3464 920 explorer.exe 56 PID 920 wrote to memory of 3464 920 explorer.exe 56 PID 3464 wrote to memory of 1388 3464 Explorer.EXE 90 PID 3464 wrote to memory of 1388 3464 Explorer.EXE 90 PID 3464 wrote to memory of 1388 3464 Explorer.EXE 90 PID 3464 wrote to memory of 1388 3464 Explorer.EXE 90 PID 3464 wrote to memory of 1388 3464 Explorer.EXE 90 PID 3464 wrote to memory of 1388 3464 Explorer.EXE 90 PID 3464 wrote to memory of 3568 3464 Explorer.EXE 91 PID 3464 wrote to memory of 3568 3464 Explorer.EXE 91 PID 3568 wrote to memory of 5108 3568 cmd.exe 93 PID 3568 wrote to memory of 5108 3568 cmd.exe 93 PID 3464 wrote to memory of 4160 3464 Explorer.EXE 95 PID 3464 wrote to memory of 4160 3464 Explorer.EXE 95 PID 3464 wrote to memory of 2400 3464 Explorer.EXE 97 PID 3464 wrote to memory of 2400 3464 Explorer.EXE 97 PID 2400 wrote to memory of 452 2400 cmd.exe 99 PID 2400 wrote to memory of 452 2400 cmd.exe 99 PID 3464 wrote to memory of 1464 3464 Explorer.EXE 100 PID 3464 wrote to memory of 1464 3464 Explorer.EXE 100 PID 3464 wrote to memory of 4840 3464 Explorer.EXE 102 PID 3464 wrote to memory of 4840 3464 Explorer.EXE 102 PID 4840 wrote to memory of 4924 4840 cmd.exe 104 PID 4840 wrote to memory of 4924 4840 cmd.exe 104 PID 3464 wrote to memory of 3896 3464 Explorer.EXE 105 PID 3464 wrote to memory of 3896 3464 Explorer.EXE 105 PID 3464 wrote to memory of 4232 3464 Explorer.EXE 107 PID 3464 wrote to memory of 4232 3464 Explorer.EXE 107 PID 4232 wrote to memory of 2940 4232 cmd.exe 109 PID 4232 wrote to memory of 2940 4232 cmd.exe 109 PID 3464 wrote to memory of 2428 3464 Explorer.EXE 110 PID 3464 wrote to memory of 2428 3464 Explorer.EXE 110 PID 3464 wrote to memory of 5048 3464 Explorer.EXE 112 PID 3464 wrote to memory of 5048 3464 Explorer.EXE 112 PID 5048 wrote to memory of 4488 5048 cmd.exe 114 PID 5048 wrote to memory of 4488 5048 cmd.exe 114 PID 3464 wrote to memory of 216 3464 Explorer.EXE 115 PID 3464 wrote to memory of 216 3464 Explorer.EXE 115 PID 3464 wrote to memory of 3400 3464 Explorer.EXE 117 PID 3464 wrote to memory of 3400 3464 Explorer.EXE 117 PID 3400 wrote to memory of 3300 3400 cmd.exe 119 PID 3400 wrote to memory of 3300 3400 cmd.exe 119 PID 3464 wrote to memory of 1400 3464 Explorer.EXE 120 PID 3464 wrote to memory of 1400 3464 Explorer.EXE 120 PID 3464 wrote to memory of 4056 3464 Explorer.EXE 122 PID 3464 wrote to memory of 4056 3464 Explorer.EXE 122 PID 4056 wrote to memory of 3256 4056 cmd.exe 124 PID 4056 wrote to memory of 3256 4056 cmd.exe 124 PID 3464 wrote to memory of 2732 3464 Explorer.EXE 125 PID 3464 wrote to memory of 2732 3464 Explorer.EXE 125 PID 3464 wrote to memory of 3060 3464 Explorer.EXE 127 PID 3464 wrote to memory of 3060 3464 Explorer.EXE 127 PID 3464 wrote to memory of 4360 3464 Explorer.EXE 129 PID 3464 wrote to memory of 4360 3464 Explorer.EXE 129 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook Explorer.EXE -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-22591836-1183090055-1220658180-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook Explorer.EXE
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Deletes itself
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:3464 -
C:\Users\Admin\AppData\Local\Temp\2025-02-20_8add9474e9b9211261ace0fbbbbc25e0_mafia.exe"C:\Users\Admin\AppData\Local\Temp\2025-02-20_8add9474e9b9211261ace0fbbbbc25e0_mafia.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\explorer.exeC:\Windows\explorer.exe3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:920
-
-
-
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1388
-
-
C:\Windows\system32\cmd.execmd /C "systeminfo.exe > C:\Users\Admin\AppData\Local\Temp\FD3E.bin1"2⤵
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\system32\systeminfo.exesysteminfo.exe3⤵
- Gathers system information
PID:5108
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\FD3E.bin1"2⤵PID:4160
-
-
C:\Windows\system32\cmd.execmd /C "net view >> C:\Users\Admin\AppData\Local\Temp\FD3E.bin1"2⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\system32\net.exenet view3⤵
- Discovers systems in the same network
PID:452
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\FD3E.bin1"2⤵PID:1464
-
-
C:\Windows\system32\cmd.execmd /C "nslookup 127.0.0.1 >> C:\Users\Admin\AppData\Local\Temp\FD3E.bin1"2⤵
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Windows\system32\nslookup.exenslookup 127.0.0.13⤵PID:4924
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\FD3E.bin1"2⤵PID:3896
-
-
C:\Windows\system32\cmd.execmd /C "tasklist.exe /SVC >> C:\Users\Admin\AppData\Local\Temp\FD3E.bin1"2⤵
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\system32\tasklist.exetasklist.exe /SVC3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\FD3E.bin1"2⤵PID:2428
-
-
C:\Windows\system32\cmd.execmd /C "driverquery.exe >> C:\Users\Admin\AppData\Local\Temp\FD3E.bin1"2⤵
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Windows\system32\driverquery.exedriverquery.exe3⤵PID:4488
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\FD3E.bin1"2⤵PID:216
-
-
C:\Windows\system32\cmd.execmd /C "reg.exe query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall" /s >> C:\Users\Admin\AppData\Local\Temp\FD3E.bin1"2⤵
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\system32\reg.exereg.exe query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall" /s3⤵PID:3300
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\FD3E.bin1"2⤵PID:1400
-
-
C:\Windows\system32\cmd.execmd /C "reg.exe query "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall" /s >> C:\Users\Admin\AppData\Local\Temp\FD3E.bin1"2⤵
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\system32\reg.exereg.exe query "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall" /s3⤵PID:3256
-
-
-
C:\Windows\system32\cmd.execmd /C "echo -------- >> C:\Users\Admin\AppData\Local\Temp\FD3E.bin1"2⤵PID:2732
-
-
C:\Windows\system32\cmd.execmd /U /C "type C:\Users\Admin\AppData\Local\Temp\FD3E.bin1 > C:\Users\Admin\AppData\Local\Temp\FD3E.bin & del C:\Users\Admin\AppData\Local\Temp\FD3E.bin1"2⤵PID:3060
-
-
C:\Windows\system32\makecab.exemakecab.exe /F "C:\Users\Admin\AppData\Local\Temp\30AC.bin"2⤵PID:4360
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD53abcca14ff5094e1da6ce4419dc12237
SHA170377e644735162ef7af10ce0f11b16cf0aa88be
SHA256fb6815e2f9272fb896ddad023a791f3641a11fd60646309aa66df6632b82a32b
SHA5127d9fae16a9d4538dcfa1cc2c63ffcee33e75e7379fb25bd912122bb73742e7f5885111096cc4620503526c5b37bb9b1de1efc1bb25ceba8f74590cda1d9df8f7
-
Filesize
14KB
MD5da527ea8688136d14d3356ab534212d7
SHA1bf478b1b2483913c6597b49c9b3c44c5303cf881
SHA256bdbfda61008d8dfa724d76df187532df6d4a9e9f861bca9d441c5d8898e68990
SHA51237df9c83b0be6bf6c0a878f3c86303af4a50ed3ad0622c86852ddafbe2be2f2f002ea642d81f6d61325fb35185aec75a16a860a6928a5356335d48c595f3e077
-
Filesize
2KB
MD557a9f70bc43e8cce953b60a6ca32b7af
SHA1164c4fa7a2fdb5e91833c3a1174e0cd20626b1f5
SHA2567a3a2840654ae0db652af5486c6cc6a3e33d5afca4929b0adb0e4ae12cfd5661
SHA5120bd047c4454d443c5e1284ef31f2238ce612db8eedfa62dfe438ee46537db08d7a858c2de631d6516b94101060b622a27ccb631f6a820e29e43dd7e10b5f4fe6
-
Filesize
2KB
MD5ea972b7e1229b714c0be1f81ae5be401
SHA10977490482a9e161125c68b5e21deb1947561512
SHA256122599d9e7aa7ed4075b867065f908c1cf2f86395a53bb985abb3397cc600985
SHA51219585e3c76188b1ee3e25e26c2fb7d39dc9485e9fff7dcafac6c82713bcd51334ddb3c4d43f93e6248053473715b62d6407d8c49f3c6b825059e69157987af6d
-
Filesize
2KB
MD55db5bd38d1fee3a6b00eef89b394c13b
SHA1fb127c5ff41b70773d8759128d4d0badb018a013
SHA2569da4973332d2d77bf6f1fef39bbb8f959b404d8714a1e3a011974f13eaf4a17c
SHA512012324a3037323eae79b8964cfd9df991f7b8295f7d6d803b2c6bd4493e5e3c684f4ac6ca6f76203d8c4433979c024df1d8ebb45575b4f4c27735cef80ee3f04
-
Filesize
8KB
MD589aef118dc800c6fb5a6de8d5e056be5
SHA14b4b2643e49be4fb8b9d2feca8c4460ee9147705
SHA256113f347667d2a665fcf876978a21cd4c6c59295bd1de61373ac00fbae64059d6
SHA512c9fdeaabdd2355d0fcefb5cc6d8fadff452f7f8b8d570f7b5a668210cd0100fe587bba83c6d08f3d1267953d336d2682c08de0e9ec77fe4831745e437d5e840c
-
Filesize
34KB
MD542313345296c1137608cc73fa583c14e
SHA1a533f836d78968d3b9033ebdeaadbbeebdc133c5
SHA2565c7f6126d6d804d562ae3bff64f7244e096f90ac59405964670609171d822ec4
SHA512245b119ed360985c1f0830c607ab54d5048c6933b1e5e8bdb21f4fb63bdcaa036861f5160f15a87b133e0dc44b627020493699e94dd4c034de648bf9fddf62fd
-
Filesize
34KB
MD5d3342715df2632c938ac3584b8eacdc3
SHA19a857ff578d4f7381e7e0161945d91c8ce94b020
SHA256a12b1aee12f5cab8d5ddb8263735951e6b967a4714636b16be861ae431d4786a
SHA512eb22ece8c52d35d815ff04711869d15463ad2cc372156e07431a2471df513bed937e48d90dcbd1481d187d95aa4c448726b3b9720d965355e6a0190adc7117f7
-
Filesize
78KB
MD5c09068baac69d1b82d366e436cf115e0
SHA10bc986f2e6bbe865547d4791220f328fee263701
SHA256bd29d8e7ed184ee792334b1c9ae7ba2d2f7b8a55e59f346580df6a704aac61c6
SHA512a4ebe08ba128709f22d8d41f8b77c17928f30912a6a9b2a54d2bec5f88686aff3d9daff82dfc478b8feeac8f351253924d67f9108731761ba8533b4d8a55e24d
-
Filesize
78KB
MD586a592992d8d13f67d0e2668d33d717b
SHA1aca44f4274e14257e8fabc760c5a920678c911af
SHA2562f16f9ecd601b00803a7b4a0bb13f0d8484bc9cbc06107e49145bafbafd8badf
SHA5129acabd474e3952da00532a743d4bd3326d8f39c1fc4e634941ea58c765b3a63c6ae95457aab7e914ccbf21bb311c636c7a149c560f947ee857873017ea946ea5
-
Filesize
111KB
MD552027107b82cb551786d7c7a161493b7
SHA19de4dec36729be147ecb1f07b8ac184e51998022
SHA256d6ed9992e0d896e51e121bf9f70fb5bc86fc6f40379b76f1c92084b86c146af1
SHA512aa3e35341e57fda43720036b40bab57d184e31fe1f56e5f1ed9a74c65190d464725a011d11fbf4d402f8d00a74a3654f514d3af2f8334a07fecd0599552f59ca
-
Filesize
930B
MD57c80cf6445a3725c3c942fae98f8e34d
SHA17e11a88108e2f98787b638e3323b1403730036e4
SHA256d9896fb15d3552475b31f11bdd3b483706df8629558c4eccf9cb293c6b407aa2
SHA512670d4e71e2101746f0a0fe8b2f9839baadf3e62c85808a2352c43a9f3ce02a541a79846e63e2be61bcd87393d7f45b71143cf3bc11643c3280e691c1e901e2d3
-
Filesize
283B
MD5ca084c228b4dd4ca85f41c8a2c6c397d
SHA1d2c3cf799d73457b244d32e8fa873e58cd3a1730
SHA25657f367ff537850b8801e9ba27ec39eb227fba07e89eeaec35c7c9ca376e4d1ad
SHA5129b9347fc7445f023292dc434d5e354c54e71515f8249e4543ddabc5fb9f4056f8ace714134d3bc9c3d40ea1728ad41102d7170ddac9f91fa5767c955d8ecdbec