Analysis

  • max time kernel
    100s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 20:22

General

  • Target

    2024-02-12_032fa2e715c03ef50c9e12c9fbee690c_mafia.exe

  • Size

    465KB

  • MD5

    032fa2e715c03ef50c9e12c9fbee690c

  • SHA1

    b1df84e4dd9bc05286a7f989a353f632df04f576

  • SHA256

    5cb57629888e9b24e488fbb69333b156548a4d481aaaff18e7a86e23721b9a9c

  • SHA512

    df335eb789588006cce933bb2fedf7c11e4984ca697d1c0e4323a86a190c617d37b98e82a00cef6014fb48b90ce7b73db6ccf61e681f7dfa5ad47f8f77afa83d

  • SSDEEP

    12288:Bb4bZudi79LwQwU4r9YP0zPAIOoRd8PyOA:Bb4bcdkLwQwU4rVAvYdL

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_032fa2e715c03ef50c9e12c9fbee690c_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_032fa2e715c03ef50c9e12c9fbee690c_mafia.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Users\Admin\AppData\Local\Temp\4DD2.tmp
      "C:\Users\Admin\AppData\Local\Temp\4DD2.tmp" --helpC:\Users\Admin\AppData\Local\Temp\2024-02-12_032fa2e715c03ef50c9e12c9fbee690c_mafia.exe 94D1B11E4A818787AAC21AE7DCB18B77ABC4E06FBDD093A2F0DA72920879E98919F5395658F0B0299DAAE9FA25CD16DAC068E5B8A0B4E1D8F8D22278A8014ED6
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:3800
      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2024-02-12_032fa2e715c03ef50c9e12c9fbee690c_mafia.doc" /o ""
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:1164

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_032fa2e715c03ef50c9e12c9fbee690c_mafia.doc

    Filesize

    35KB

    MD5

    a6b03fc9e5439b7504ba08010a960962

    SHA1

    e93a74f35ac1ed020158642eb1f2087fd31fc7c6

    SHA256

    b3b306a9618a08a003443e00e8ce2fcb14040775c3aeadc11cf120668e98dff1

    SHA512

    decbe4fa7eec0833a27acbde8b4de099124aa42e551f710fb615e6fc5aa0056ce9e44fc282e4930b1a669a1e012700b2c79cebc8a7b8ee4c66cfc29c800cddd0

  • C:\Users\Admin\AppData\Local\Temp\4DD2.tmp

    Filesize

    465KB

    MD5

    a35acaa01ebfe7ee41f8c9e9b517c0ab

    SHA1

    366660e5c77842c3ecba50b93d468fdb20321eba

    SHA256

    6f6d9fd21aaa5048b152a0abe72ec54e961d7f23195e866587c21ea60d426190

    SHA512

    ec924cbd104247d0797ed9513e01e382fecdc8a3e3ca7cf61f13ba696c282e7b23ae1a06aa8278e5c31a913fbb87c9e33824cfbb75d4b8d064cf49b382f06566

  • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex

    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1164-28-0x00007FF9CAD50000-0x00007FF9CAF45000-memory.dmp

    Filesize

    2.0MB

  • memory/1164-18-0x00007FF9CAD50000-0x00007FF9CAF45000-memory.dmp

    Filesize

    2.0MB

  • memory/1164-29-0x00007FF9CAD50000-0x00007FF9CAF45000-memory.dmp

    Filesize

    2.0MB

  • memory/1164-19-0x00007FF98ADD0000-0x00007FF98ADE0000-memory.dmp

    Filesize

    64KB

  • memory/1164-25-0x00007FF988470000-0x00007FF988480000-memory.dmp

    Filesize

    64KB

  • memory/1164-17-0x00007FF98ADD0000-0x00007FF98ADE0000-memory.dmp

    Filesize

    64KB

  • memory/1164-20-0x00007FF9CAD50000-0x00007FF9CAF45000-memory.dmp

    Filesize

    2.0MB

  • memory/1164-22-0x00007FF98ADD0000-0x00007FF98ADE0000-memory.dmp

    Filesize

    64KB

  • memory/1164-23-0x00007FF9CAD50000-0x00007FF9CAF45000-memory.dmp

    Filesize

    2.0MB

  • memory/1164-21-0x00007FF9CAD50000-0x00007FF9CAF45000-memory.dmp

    Filesize

    2.0MB

  • memory/1164-24-0x00007FF9CAD50000-0x00007FF9CAF45000-memory.dmp

    Filesize

    2.0MB

  • memory/1164-30-0x00007FF9CAD50000-0x00007FF9CAF45000-memory.dmp

    Filesize

    2.0MB

  • memory/1164-27-0x00007FF9CAD50000-0x00007FF9CAF45000-memory.dmp

    Filesize

    2.0MB

  • memory/1164-15-0x00007FF9CAD50000-0x00007FF9CAF45000-memory.dmp

    Filesize

    2.0MB

  • memory/1164-16-0x00007FF9CAD50000-0x00007FF9CAF45000-memory.dmp

    Filesize

    2.0MB

  • memory/1164-14-0x00007FF98ADD0000-0x00007FF98ADE0000-memory.dmp

    Filesize

    64KB

  • memory/1164-26-0x00007FF9CAD50000-0x00007FF9CAF45000-memory.dmp

    Filesize

    2.0MB

  • memory/1164-31-0x00007FF988470000-0x00007FF988480000-memory.dmp

    Filesize

    64KB

  • memory/1164-13-0x00007FF98ADD0000-0x00007FF98ADE0000-memory.dmp

    Filesize

    64KB

  • memory/1164-53-0x00007FF9CAD50000-0x00007FF9CAF45000-memory.dmp

    Filesize

    2.0MB

  • memory/1164-54-0x00007FF9CAD50000-0x00007FF9CAF45000-memory.dmp

    Filesize

    2.0MB

  • memory/1164-55-0x00007FF9CAD50000-0x00007FF9CAF45000-memory.dmp

    Filesize

    2.0MB

  • memory/1164-74-0x00007FF98ADD0000-0x00007FF98ADE0000-memory.dmp

    Filesize

    64KB

  • memory/1164-75-0x00007FF98ADD0000-0x00007FF98ADE0000-memory.dmp

    Filesize

    64KB

  • memory/1164-76-0x00007FF98ADD0000-0x00007FF98ADE0000-memory.dmp

    Filesize

    64KB

  • memory/1164-78-0x00007FF9CAD50000-0x00007FF9CAF45000-memory.dmp

    Filesize

    2.0MB

  • memory/1164-80-0x00007FF9CAD50000-0x00007FF9CAF45000-memory.dmp

    Filesize

    2.0MB

  • memory/1164-79-0x00007FF9CAD50000-0x00007FF9CAF45000-memory.dmp

    Filesize

    2.0MB

  • memory/1164-77-0x00007FF98ADD0000-0x00007FF98ADE0000-memory.dmp

    Filesize

    64KB