Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:42

General

  • Target

    2024-01-25_8fe2a4be916d351252c72fd4cb679b61_mafia.exe

  • Size

    443KB

  • MD5

    8fe2a4be916d351252c72fd4cb679b61

  • SHA1

    199ea83a8d7951055375664e4b6fefb4cb5b5ded

  • SHA256

    2921a4fbf332d91feb82c8ad173316501b84dfdb490c655f09ea10db3e50957a

  • SHA512

    63df2420e3c11f7f2014d45b6aa89c0b591af5a6c44d0cf77a5cc8d7a2b736f5db6c6362342d60a87e582e11ac7d6aa790d36773d75802ec75a3607aefd10edb

  • SSDEEP

    12288:Wq4w/ekieZgU6pAa2/vk88InZc9zKNlMa:Wq4w/ekieH6pApv38InZcZOP

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_8fe2a4be916d351252c72fd4cb679b61_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_8fe2a4be916d351252c72fd4cb679b61_mafia.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Users\Admin\AppData\Local\Temp\116E.tmp
      "C:\Users\Admin\AppData\Local\Temp\116E.tmp" --helpC:\Users\Admin\AppData\Local\Temp\2024-01-25_8fe2a4be916d351252c72fd4cb679b61_mafia.exe 41B195888B752CC43A3529C3899BF8F2CCABD97B93A04CEFDC156E039EF091FD269EE600E78866517911F93264DFAA0997E5C309036FDD282A9686DF828FA8AE
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:3016

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\116E.tmp
    Filesize

    443KB

    MD5

    49c10c8154e863b20e6f28c0db236c44

    SHA1

    a2b399f2f34ddae7ca2f67f164e760d6db22967b

    SHA256

    abbe80d61ef36f99a5d8e67cda4d1b960cd64ddde5c27598274a7954159a067a

    SHA512

    6eb32aaf306c943a9b6b1f9ed216fcddb93a96cee82a965560be54237abad3ec57944aaa13151984ba45b7c15e7e6b4cf709a7b2c17aa9fa5c2dd72ba7d6c42f