Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:53

General

  • Target

    2024-02-12_df554533eeb60527817dbe00e8d0c4bf_mafia.exe

  • Size

    467KB

  • MD5

    df554533eeb60527817dbe00e8d0c4bf

  • SHA1

    0132835ca68e2953bf7d1b9e9a88143f7af5c81c

  • SHA256

    961196811f5ae979a3070cb447aa25ecab084b431a0b0597b73a03f0d74d1be4

  • SHA512

    58131a75d11615dd2cefe4b4954054e20b0b8a601ddde3ec246f8d13c1c778db7659b1100df609c055fd43534de82f2b9467f62628ba4ee52976b2737d3e7715

  • SSDEEP

    12288:Bb4bZudi79LUZNxeFVkEgWrWfBVPQpMAk:Bb4bcdkLUZjOVPgXDPQpa

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_df554533eeb60527817dbe00e8d0c4bf_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_df554533eeb60527817dbe00e8d0c4bf_mafia.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\17D4.tmp
      "C:\Users\Admin\AppData\Local\Temp\17D4.tmp" --helpC:\Users\Admin\AppData\Local\Temp\2024-02-12_df554533eeb60527817dbe00e8d0c4bf_mafia.exe C3B120490BE7131F7923D88FB67D6A90F533F260B1CE6F601E24EC2313879145BCCE42F41BC5F723F1CC48DF9BC3BE682544F190BA88AAF81E77AE47D9026431
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2024-02-12_df554533eeb60527817dbe00e8d0c4bf_mafia.doc"
        3⤵
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          4⤵
            PID:2632

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\2024-02-12_df554533eeb60527817dbe00e8d0c4bf_mafia.doc

      Filesize

      35KB

      MD5

      a6b03fc9e5439b7504ba08010a960962

      SHA1

      e93a74f35ac1ed020158642eb1f2087fd31fc7c6

      SHA256

      b3b306a9618a08a003443e00e8ce2fcb14040775c3aeadc11cf120668e98dff1

      SHA512

      decbe4fa7eec0833a27acbde8b4de099124aa42e551f710fb615e6fc5aa0056ce9e44fc282e4930b1a669a1e012700b2c79cebc8a7b8ee4c66cfc29c800cddd0

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      ce5e0b3f87ddb219c6bfeb1b88297e24

      SHA1

      f51308706b53e51fe9abf3a32f22c4c1f0b60281

      SHA256

      892000e0e292696a9953bd57d268d69f2cf049156e027c2cfb2c4fc84191a9ab

      SHA512

      35f4ddd12b2838b39e15f0c804cff71af7491b7fb0262105b68c69488ec774d53ef17011b63b3896d32a505707479fcba9fec9e3810e763cb5c8ba9572c89719

    • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • \Users\Admin\AppData\Local\Temp\17D4.tmp

      Filesize

      467KB

      MD5

      5afe9bfefe3f730b0296cded8dda18fa

      SHA1

      cee63066c4b6a1ead0eb35c47239695bac3d7066

      SHA256

      d1ff5fec6981039c9b00c4eb5c2e0a34aad75d44f7ad5acbb0d8db7b5acd7ad0

      SHA512

      d2d9ff5c38d6d56cecba9d010f500681ff5d51e355e4cf2f32293b86eb1d5d89b7ffff131821b1df04bcbcf3239fee69aa5a570e0231adfa909daa544455e928

    • memory/2756-7-0x000000002F621000-0x000000002F622000-memory.dmp

      Filesize

      4KB

    • memory/2756-8-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2756-9-0x00000000714FD000-0x0000000071508000-memory.dmp

      Filesize

      44KB

    • memory/2756-28-0x00000000714FD000-0x0000000071508000-memory.dmp

      Filesize

      44KB

    • memory/2756-43-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB