Analysis

  • max time kernel
    142s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 17:44

General

  • Target

    2024-02-12_9bd20fff8459fa4f834e027a77d0fbd5_mafia.exe

  • Size

    384KB

  • MD5

    9bd20fff8459fa4f834e027a77d0fbd5

  • SHA1

    3687a8a8d55d825848be8ad10049f419d9af763b

  • SHA256

    997951f52d42025a6e972c45b5ee0c4dd5b6a027e4a7ad65f85a3a755f88cd16

  • SHA512

    ffcf5a9c92c15040eb09afd9aac856dc5e5a1eec7f9be2a7752960394bf183d27f0e3fb01dc99a050ffde6665bed0bd4afe1fe816cdf022d5d80d0b709893af6

  • SSDEEP

    6144:drxfv4co9ZL3GBGgjODxbf7hHrk/t37CSpxL9rV8VCnwKoXkYhoT3ezZ5UNZ:Zm48gODxbzS/trpxLVlwplG6V5UNZ

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_9bd20fff8459fa4f834e027a77d0fbd5_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_9bd20fff8459fa4f834e027a77d0fbd5_mafia.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Users\Admin\AppData\Local\Temp\6E69.tmp
      "C:\Users\Admin\AppData\Local\Temp\6E69.tmp" --pingC:\Users\Admin\AppData\Local\Temp\2024-02-12_9bd20fff8459fa4f834e027a77d0fbd5_mafia.exe CB625B8BF9FE795A33225D410E6DCF02DDDA8951196FDC71F0862E993DE7DC7669D75D09FC5E648A535EFD6213479FE438206974208CEF8C08DA967F236557E5
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:4828

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6E69.tmp

    Filesize

    384KB

    MD5

    1fe84f330d72441d2647c15e8c139d32

    SHA1

    781f71c964ea318945a7a0d4d301790bd19f147f

    SHA256

    ad14d09f7822835ce32120a1c943f5f036abdf819bb8112f6bba523f82232d1d

    SHA512

    8ae5779398ae487aa27cc252bcb815192c5401bb1aa86b0fc8dba9e45501928b9fcbe2c7a19eb4486275b299bc468381d6eb438456e07d2087fb3ec50b97d6ef