Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 17:34

General

  • Target

    2024-01-25_ab9d1c0d98fbff2fa8fefd8d3697444d_mafia.exe

  • Size

    476KB

  • MD5

    ab9d1c0d98fbff2fa8fefd8d3697444d

  • SHA1

    c3454b95ca04dde5f2037c676c824a01ab329247

  • SHA256

    8895dbea4ec06906292f2d8ba3973f96b4cfa51fa4c4a73b76a229c1885abd7e

  • SHA512

    63d7e0a8dac29cae8a51c828b82205138c08d804db27896e5c97bdc82b90453e9d75ae855efab9ae6eeda9c4bac44b26c2375cacfce1983e3622991e92b5fcaa

  • SSDEEP

    12288:aO4rfItL8HRWorFv9SPskAmb3J9zPsitI7K9wlsDpVFd:aO4rQtGRWoBvERAmTXzPRK+9wlsDpVFd

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-01-25_ab9d1c0d98fbff2fa8fefd8d3697444d_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-01-25_ab9d1c0d98fbff2fa8fefd8d3697444d_mafia.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Users\Admin\AppData\Local\Temp\17D4.tmp
      "C:\Users\Admin\AppData\Local\Temp\17D4.tmp" --helpC:\Users\Admin\AppData\Local\Temp\2024-01-25_ab9d1c0d98fbff2fa8fefd8d3697444d_mafia.exe 31C6F4229590FFBADE8E4365A4D6889A683ED501D084652A3A48B985779D65ABB57DCAE71946730EB77BF4B2EF3411ABBBD96AA4B67E84B4F794D23AA8FDC1E3
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:2360

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\17D4.tmp
    Filesize

    476KB

    MD5

    6466fc6ef04aae40a862f07d722d621e

    SHA1

    0667ed419baa109456b8a74d18eca9667e1106be

    SHA256

    9f44be0f5cfafa4a4cbf71e249de47ef57b692eb11ec95015f658a1b2fb73300

    SHA512

    f866f3fa084e04d2675324db4438a8b0b731795a1f8c074b57ce9f6c2a9d58e70bcdab789fb409c50bdbc7ce23145429eb52bde20451f4330e8ca9a71cd6e056