Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:50

General

  • Target

    2024-01-25_d11a721d2e7ff43b4e201e31561cf3ff_mafia.exe

  • Size

    486KB

  • MD5

    d11a721d2e7ff43b4e201e31561cf3ff

  • SHA1

    e2721ea2bdcfcacfbfadd2e77b4dcc1b2d4a2077

  • SHA256

    4c3ff9c740e5b7af1d9fb91ae4c57938fa9878b7da152c90cc2210ab77c44a3d

  • SHA512

    7041efa40a64806d280bcf9761baf4983d7ce98451dcb34310c7328175ca35d7bde66467cb6014922e6e277f6c501f765d290431a5e11ac26f4a7fa317f36239

  • SSDEEP

    12288:3O4rfItL8HPLKkyFjrw8Akll5V7rKxUYXhW:3O4rQtGPGkwk8P5V3KxUYXhW

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_d11a721d2e7ff43b4e201e31561cf3ff_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_d11a721d2e7ff43b4e201e31561cf3ff_mafia.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Users\Admin\AppData\Local\Temp\3312.tmp
      "C:\Users\Admin\AppData\Local\Temp\3312.tmp" --helpC:\Users\Admin\AppData\Local\Temp\2024-01-25_d11a721d2e7ff43b4e201e31561cf3ff_mafia.exe FADBBD4C9035E41778144786D473565C715822B79C9CCA2CE03AA54987D6B72FD13AEA6D9F706F57B7CF39127DD889FE02AA2D55C6EC63A5A34894F942D0EF12
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:3040

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\3312.tmp
    Filesize

    486KB

    MD5

    49eba4807c32de2b448ce0348eb12264

    SHA1

    4b30e31d3ef8fc95027fc3e6718d1bea020e1218

    SHA256

    064f07c7f4314228befef5f05acfdf3a08e8790e870feab10cb48c2a4fc48ab7

    SHA512

    c2cc278a587f13d5e2fc7d3ef973bc01c641686daa5d1ba3be8118bd9872d0dca98448802565de78430dffea53aff36fab045e62eb6e1ba7c2b6d7d954a112b0