Analysis

  • max time kernel
    101s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 17:53

General

  • Target

    2024-02-12_df554533eeb60527817dbe00e8d0c4bf_mafia.exe

  • Size

    467KB

  • MD5

    df554533eeb60527817dbe00e8d0c4bf

  • SHA1

    0132835ca68e2953bf7d1b9e9a88143f7af5c81c

  • SHA256

    961196811f5ae979a3070cb447aa25ecab084b431a0b0597b73a03f0d74d1be4

  • SHA512

    58131a75d11615dd2cefe4b4954054e20b0b8a601ddde3ec246f8d13c1c778db7659b1100df609c055fd43534de82f2b9467f62628ba4ee52976b2737d3e7715

  • SSDEEP

    12288:Bb4bZudi79LUZNxeFVkEgWrWfBVPQpMAk:Bb4bcdkLUZjOVPgXDPQpa

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_df554533eeb60527817dbe00e8d0c4bf_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_df554533eeb60527817dbe00e8d0c4bf_mafia.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1300
    • C:\Users\Admin\AppData\Local\Temp\4585.tmp
      "C:\Users\Admin\AppData\Local\Temp\4585.tmp" --helpC:\Users\Admin\AppData\Local\Temp\2024-02-12_df554533eeb60527817dbe00e8d0c4bf_mafia.exe 0B5414C7E3B582164AA9EEEC00F488DC907D4D66728C4E038C8107D14A0ABDF870BE4BF299C6C18BB861272B65B4FE922B7EDBA4D9CD98175FF881364B07C4AF
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:888
      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2024-02-12_df554533eeb60527817dbe00e8d0c4bf_mafia.doc" /o ""
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:4680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_df554533eeb60527817dbe00e8d0c4bf_mafia.doc

    Filesize

    35KB

    MD5

    a6b03fc9e5439b7504ba08010a960962

    SHA1

    e93a74f35ac1ed020158642eb1f2087fd31fc7c6

    SHA256

    b3b306a9618a08a003443e00e8ce2fcb14040775c3aeadc11cf120668e98dff1

    SHA512

    decbe4fa7eec0833a27acbde8b4de099124aa42e551f710fb615e6fc5aa0056ce9e44fc282e4930b1a669a1e012700b2c79cebc8a7b8ee4c66cfc29c800cddd0

  • C:\Users\Admin\AppData\Local\Temp\4585.tmp

    Filesize

    467KB

    MD5

    cc3028ea4207b05f38c7d249396938ce

    SHA1

    b0ec203629d0af06cf907a43199bea74e8ee76a5

    SHA256

    61d231091833a8c43ee9c0bb964597022f1a0729073d63e000a3d0feeac85c1e

    SHA512

    3975daef654a8a6dd6ab50d3ee5e858eaa7fed0dcb674c2e1a047b201e7107a79d85c54e963328329fab329bffb85e94945f0b2acf2f5e2311cdddd2c6c0b6a9

  • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/4680-25-0x00007FFD88470000-0x00007FFD88480000-memory.dmp

    Filesize

    64KB

  • memory/4680-27-0x00007FFDCA870000-0x00007FFDCAA65000-memory.dmp

    Filesize

    2.0MB

  • memory/4680-16-0x00007FFDCA870000-0x00007FFDCAA65000-memory.dmp

    Filesize

    2.0MB

  • memory/4680-18-0x00007FFDCA870000-0x00007FFDCAA65000-memory.dmp

    Filesize

    2.0MB

  • memory/4680-20-0x00007FFDCA870000-0x00007FFDCAA65000-memory.dmp

    Filesize

    2.0MB

  • memory/4680-19-0x00007FFD8A8F0000-0x00007FFD8A900000-memory.dmp

    Filesize

    64KB

  • memory/4680-21-0x00007FFD8A8F0000-0x00007FFD8A900000-memory.dmp

    Filesize

    64KB

  • memory/4680-17-0x00007FFD8A8F0000-0x00007FFD8A900000-memory.dmp

    Filesize

    64KB

  • memory/4680-22-0x00007FFDCA870000-0x00007FFDCAA65000-memory.dmp

    Filesize

    2.0MB

  • memory/4680-23-0x00007FFDCA870000-0x00007FFDCAA65000-memory.dmp

    Filesize

    2.0MB

  • memory/4680-24-0x00007FFDCA870000-0x00007FFDCAA65000-memory.dmp

    Filesize

    2.0MB

  • memory/4680-14-0x00007FFDCA870000-0x00007FFDCAA65000-memory.dmp

    Filesize

    2.0MB

  • memory/4680-26-0x00007FFDCA870000-0x00007FFDCAA65000-memory.dmp

    Filesize

    2.0MB

  • memory/4680-15-0x00007FFD8A8F0000-0x00007FFD8A900000-memory.dmp

    Filesize

    64KB

  • memory/4680-28-0x00007FFD88470000-0x00007FFD88480000-memory.dmp

    Filesize

    64KB

  • memory/4680-13-0x00007FFD8A8F0000-0x00007FFD8A900000-memory.dmp

    Filesize

    64KB

  • memory/4680-50-0x00007FFDCA870000-0x00007FFDCAA65000-memory.dmp

    Filesize

    2.0MB

  • memory/4680-51-0x00007FFDCA870000-0x00007FFDCAA65000-memory.dmp

    Filesize

    2.0MB

  • memory/4680-52-0x00007FFDCA870000-0x00007FFDCAA65000-memory.dmp

    Filesize

    2.0MB

  • memory/4680-71-0x00007FFD8A8F0000-0x00007FFD8A900000-memory.dmp

    Filesize

    64KB

  • memory/4680-72-0x00007FFD8A8F0000-0x00007FFD8A900000-memory.dmp

    Filesize

    64KB

  • memory/4680-75-0x00007FFDCA870000-0x00007FFDCAA65000-memory.dmp

    Filesize

    2.0MB

  • memory/4680-74-0x00007FFD8A8F0000-0x00007FFD8A900000-memory.dmp

    Filesize

    64KB

  • memory/4680-76-0x00007FFDCA870000-0x00007FFDCAA65000-memory.dmp

    Filesize

    2.0MB

  • memory/4680-73-0x00007FFD8A8F0000-0x00007FFD8A900000-memory.dmp

    Filesize

    64KB