Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 20:22

General

  • Target

    2024-02-12_032fa2e715c03ef50c9e12c9fbee690c_mafia.exe

  • Size

    465KB

  • MD5

    032fa2e715c03ef50c9e12c9fbee690c

  • SHA1

    b1df84e4dd9bc05286a7f989a353f632df04f576

  • SHA256

    5cb57629888e9b24e488fbb69333b156548a4d481aaaff18e7a86e23721b9a9c

  • SHA512

    df335eb789588006cce933bb2fedf7c11e4984ca697d1c0e4323a86a190c617d37b98e82a00cef6014fb48b90ce7b73db6ccf61e681f7dfa5ad47f8f77afa83d

  • SSDEEP

    12288:Bb4bZudi79LwQwU4r9YP0zPAIOoRd8PyOA:Bb4bcdkLwQwU4rVAvYdL

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_032fa2e715c03ef50c9e12c9fbee690c_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_032fa2e715c03ef50c9e12c9fbee690c_mafia.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\3DDB.tmp
      "C:\Users\Admin\AppData\Local\Temp\3DDB.tmp" --helpC:\Users\Admin\AppData\Local\Temp\2024-02-12_032fa2e715c03ef50c9e12c9fbee690c_mafia.exe EEABC30C98862C66DE6F49A71F99441EEA2B1C7624B47D558477B67D3A88FFA44E71E4E1CC69C45D0468A331703610F0ED1359A0A1DD7C4B613BF0E79017ABAA
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
        "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2024-02-12_032fa2e715c03ef50c9e12c9fbee690c_mafia.doc"
        3⤵
        • Drops file in Windows directory
        • Modifies Internet Explorer settings
        • Modifies registry class
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Windows\splwow64.exe
          C:\Windows\splwow64.exe 12288
          4⤵
            PID:1412

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\2024-02-12_032fa2e715c03ef50c9e12c9fbee690c_mafia.doc

      Filesize

      35KB

      MD5

      a6b03fc9e5439b7504ba08010a960962

      SHA1

      e93a74f35ac1ed020158642eb1f2087fd31fc7c6

      SHA256

      b3b306a9618a08a003443e00e8ce2fcb14040775c3aeadc11cf120668e98dff1

      SHA512

      decbe4fa7eec0833a27acbde8b4de099124aa42e551f710fb615e6fc5aa0056ce9e44fc282e4930b1a669a1e012700b2c79cebc8a7b8ee4c66cfc29c800cddd0

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

      Filesize

      20KB

      MD5

      fb394f4b40905d0f0116d5e1c01983d4

      SHA1

      ee0581d6eb5fae0b8a56f0d663a38192a9085691

      SHA256

      91bee1a8d53e7ba2ba43132b396b3ec402d9d7723e5e31edacb501f93aa793c6

      SHA512

      bf6cda395e6a7d156e355841e3e57a2c05f7f067c6e8e0f54aad0b7fb0a22a799c9461bd76ea19ecaa03150415b6f0dcabe151bf8abebd281f2b54999c7fc3c1

    • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • \Users\Admin\AppData\Local\Temp\3DDB.tmp

      Filesize

      465KB

      MD5

      3acd2e917e15123d2b05a6f7e5a610dd

      SHA1

      1ece3de178ec3dc80493951083f5345877180cbe

      SHA256

      229038abd9a61b981e797ea53e8cf42ff947d7054c03c79187bda4e6ad33e934

      SHA512

      3bc8c602a80ba1b6fe4ab15c485db043afae38c06f5d2eec87de06be99e0fa0b372fa048b66a30b0a17fda4cf1647a603c3d208a695fa70558d7393853d9ae79

    • memory/2776-7-0x000000002FB71000-0x000000002FB72000-memory.dmp

      Filesize

      4KB

    • memory/2776-8-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB

    • memory/2776-9-0x000000007175D000-0x0000000071768000-memory.dmp

      Filesize

      44KB

    • memory/2776-28-0x000000007175D000-0x0000000071768000-memory.dmp

      Filesize

      44KB

    • memory/2776-43-0x000000005FFF0000-0x0000000060000000-memory.dmp

      Filesize

      64KB