Analysis

  • max time kernel
    101s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 20:03

General

  • Target

    2024-02-12_726e6f4392c734a851072879ce96f51e_mafia.exe

  • Size

    465KB

  • MD5

    726e6f4392c734a851072879ce96f51e

  • SHA1

    1e52cc66f7d863033b717cc71f79e29e88ca9a12

  • SHA256

    5d1f33fe1b85ef078fe511dafe2ab9da0e73dc0864c769bf3d142e809c0ab183

  • SHA512

    360a745c43c28b019f9252f0e57ed8e826b38968e17343964abd832c08ae8b4bb2b4b340412ba926dfb81b0baeddb6f502a3910e6d1c70feb45445b171543888

  • SSDEEP

    12288:Bb4bZudi79LDJzG7ydK/CA2SuPbfdMQ/bDA:Bb4bcdkL1r8N2SuPeQ/

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_726e6f4392c734a851072879ce96f51e_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_726e6f4392c734a851072879ce96f51e_mafia.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Users\Admin\AppData\Local\Temp\541B.tmp
      "C:\Users\Admin\AppData\Local\Temp\541B.tmp" --helpC:\Users\Admin\AppData\Local\Temp\2024-02-12_726e6f4392c734a851072879ce96f51e_mafia.exe 06C3AF9ECBAB18486A3059C90CD1E3805865746E2973C960B9F24BF599868C4BD66487D5882927547036B26A134F77DC52DA2F629AF7B88092DE16661647094B
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Modifies registry class
      • Suspicious behavior: RenamesItself
      • Suspicious use of WriteProcessMemory
      PID:744
      • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
        "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\2024-02-12_726e6f4392c734a851072879ce96f51e_mafia.doc" /o ""
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of SetWindowsHookEx
        PID:1168

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_726e6f4392c734a851072879ce96f51e_mafia.doc
    Filesize

    35KB

    MD5

    a6b03fc9e5439b7504ba08010a960962

    SHA1

    e93a74f35ac1ed020158642eb1f2087fd31fc7c6

    SHA256

    b3b306a9618a08a003443e00e8ce2fcb14040775c3aeadc11cf120668e98dff1

    SHA512

    decbe4fa7eec0833a27acbde8b4de099124aa42e551f710fb615e6fc5aa0056ce9e44fc282e4930b1a669a1e012700b2c79cebc8a7b8ee4c66cfc29c800cddd0

  • C:\Users\Admin\AppData\Local\Temp\541B.tmp
    Filesize

    465KB

    MD5

    6acc27003c0a5ed956c24a0a5a37277d

    SHA1

    395288453ada7acec590412c7a38845a7dbe96c7

    SHA256

    a80c558f5192878372bdcd2f6f796795b84bd838549f0f3771f412cfc39a9800

    SHA512

    8e0041d7fa160bb2913ee3f5f9e9b6c93ef3a2aaf8f09f359af46c5f9654a9cb2b073271000a6911c9b46894861ac8312b36d72b37981e0bb5364129b350d7d4

  • C:\Users\Admin\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryEN0409.lex
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • memory/1168-25-0x00007FFE09C70000-0x00007FFE09C80000-memory.dmp
    Filesize

    64KB

  • memory/1168-13-0x00007FFE0C390000-0x00007FFE0C3A0000-memory.dmp
    Filesize

    64KB

  • memory/1168-17-0x00007FFE4C310000-0x00007FFE4C505000-memory.dmp
    Filesize

    2.0MB

  • memory/1168-16-0x00007FFE0C390000-0x00007FFE0C3A0000-memory.dmp
    Filesize

    64KB

  • memory/1168-18-0x00007FFE4C310000-0x00007FFE4C505000-memory.dmp
    Filesize

    2.0MB

  • memory/1168-19-0x00007FFE0C390000-0x00007FFE0C3A0000-memory.dmp
    Filesize

    64KB

  • memory/1168-20-0x00007FFE4C310000-0x00007FFE4C505000-memory.dmp
    Filesize

    2.0MB

  • memory/1168-22-0x00007FFE4C310000-0x00007FFE4C505000-memory.dmp
    Filesize

    2.0MB

  • memory/1168-21-0x00007FFE0C390000-0x00007FFE0C3A0000-memory.dmp
    Filesize

    64KB

  • memory/1168-23-0x00007FFE4C310000-0x00007FFE4C505000-memory.dmp
    Filesize

    2.0MB

  • memory/1168-24-0x00007FFE4C310000-0x00007FFE4C505000-memory.dmp
    Filesize

    2.0MB

  • memory/1168-15-0x00007FFE4C310000-0x00007FFE4C505000-memory.dmp
    Filesize

    2.0MB

  • memory/1168-26-0x00007FFE09C70000-0x00007FFE09C80000-memory.dmp
    Filesize

    64KB

  • memory/1168-14-0x00007FFE0C390000-0x00007FFE0C3A0000-memory.dmp
    Filesize

    64KB

  • memory/1168-48-0x00007FFE4C310000-0x00007FFE4C505000-memory.dmp
    Filesize

    2.0MB

  • memory/1168-49-0x00007FFE4C310000-0x00007FFE4C505000-memory.dmp
    Filesize

    2.0MB

  • memory/1168-50-0x00007FFE4C310000-0x00007FFE4C505000-memory.dmp
    Filesize

    2.0MB

  • memory/1168-69-0x00007FFE0C390000-0x00007FFE0C3A0000-memory.dmp
    Filesize

    64KB

  • memory/1168-70-0x00007FFE0C390000-0x00007FFE0C3A0000-memory.dmp
    Filesize

    64KB

  • memory/1168-72-0x00007FFE4C310000-0x00007FFE4C505000-memory.dmp
    Filesize

    2.0MB

  • memory/1168-71-0x00007FFE0C390000-0x00007FFE0C3A0000-memory.dmp
    Filesize

    64KB

  • memory/1168-74-0x00007FFE4C310000-0x00007FFE4C505000-memory.dmp
    Filesize

    2.0MB

  • memory/1168-73-0x00007FFE0C390000-0x00007FFE0C3A0000-memory.dmp
    Filesize

    64KB

  • memory/1168-76-0x00007FFE4C310000-0x00007FFE4C505000-memory.dmp
    Filesize

    2.0MB

  • memory/1168-75-0x00007FFE4C310000-0x00007FFE4C505000-memory.dmp
    Filesize

    2.0MB