Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:42

General

  • Target

    2024-02-12_81e28db8f989ba39a1528b906c2d1d89_mafia.exe

  • Size

    467KB

  • MD5

    81e28db8f989ba39a1528b906c2d1d89

  • SHA1

    c1250ea4271cad4f027a502c9c1da3bc59812c17

  • SHA256

    34c5786626c3d4eb75662dd90984356448a8c6c6bd24ee675b0eb369b57eabbd

  • SHA512

    2a260e1196c6067fb5068afb2e62c36d0cffbdf86c56a6bc9d2bd885dcc22ef3f136febc55114fdea6f41661797079f6aadb692c84051658d6937b84d3030075

  • SSDEEP

    12288:Bb4bZudi79LDYhrGpTFeu4F7H8AWN3GhAk:Bb4bcdkLDerGpAHv62x

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_81e28db8f989ba39a1528b906c2d1d89_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_81e28db8f989ba39a1528b906c2d1d89_mafia.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Users\Admin\AppData\Local\Temp\3997.tmp
      "C:\Users\Admin\AppData\Local\Temp\3997.tmp" --helpC:\Users\Admin\AppData\Local\Temp\2024-02-12_81e28db8f989ba39a1528b906c2d1d89_mafia.exe FD62EB2B79B6C2D6BBA489A51A8E12CC4C30F4F681E8133A42522ED9D3D021AC1F33BB25EED509AFEF6490A8FAC80EBB4655F14E6E0B2C2AE830A821BD98D131
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2024-02-12_81e28db8f989ba39a1528b906c2d1d89_mafia.doc"
        3⤵
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          4⤵
            PID:2180

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\2024-02-12_81e28db8f989ba39a1528b906c2d1d89_mafia.doc

      Filesize

      35KB

      MD5

      a6b03fc9e5439b7504ba08010a960962

      SHA1

      e93a74f35ac1ed020158642eb1f2087fd31fc7c6

      SHA256

      b3b306a9618a08a003443e00e8ce2fcb14040775c3aeadc11cf120668e98dff1

      SHA512

      decbe4fa7eec0833a27acbde8b4de099124aa42e551f710fb615e6fc5aa0056ce9e44fc282e4930b1a669a1e012700b2c79cebc8a7b8ee4c66cfc29c800cddd0

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      599daf25f6484d20db83e1d744b9cd79

      SHA1

      9261c5b37da4ba34b0101cf3e2ba9c1a8c7efe24

      SHA256

      61b53d254aa13b5de135025e5f4a5b2a08cf740cac733a11d056a3d2adb92813

      SHA512

      266cf99a1759f963ffc83e7801ab1f05114482c0d91d0542200877bb906c3ee06ba26c517ecdc1834d8ff0409cd944c14196125868acb7b57e83bb4dd46cb141

    • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • \Users\Admin\AppData\Local\Temp\3997.tmp

      Filesize

      467KB

      MD5

      a298ee6676fd049ef49627bbc8a0c39a

      SHA1

      59d27a8967d263724dd0a3bd2e03d008d4b2f00c

      SHA256

      3d2966fb0dce3335fc58c7e78b0174b58143ef5d16926a3738e89964668494fb

      SHA512

      132e6ed2219b550a6cf8f4b7963a25928b715a1dba21de3640a59aa29fdb6d5c68f4f35f75b5fe46b8b8e7a289578465e679b1739f85631918519c73437462eb

    • memory/2712-7-0x000000002FC11000-0x000000002FC12000-memory.dmp

      Filesize

      4KB

    • memory/2712-8-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2712-9-0x0000000071A7D000-0x0000000071A88000-memory.dmp

      Filesize

      44KB

    • memory/2712-28-0x0000000071A7D000-0x0000000071A88000-memory.dmp

      Filesize

      44KB

    • memory/2712-43-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB