Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:46

General

  • Target

    2024-02-12_a6a009f6f90f5707eab8790a82be2be9_mafia.exe

  • Size

    486KB

  • MD5

    a6a009f6f90f5707eab8790a82be2be9

  • SHA1

    0de7f139a44b47a8420d738232a65b8e34dabfcc

  • SHA256

    6e00a249c0d98218902738d797848719bcb5d88a540b5a977f4622cc26ed9642

  • SHA512

    801e49b5a147bfd87c01bd062e2eacfb7064b1633b64a90b3f19cde5e5cec3c9f7c55c55f058ad3fb61ea2b1cea187f149af88cf55d8640ab96eab94a1e38d32

  • SSDEEP

    12288:3O4rfItL8HP9Nufx3/v4KWkayFnY7rKxUYXhW:3O4rQtGP945PQNkaEnY3KxUYXhW

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_a6a009f6f90f5707eab8790a82be2be9_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_a6a009f6f90f5707eab8790a82be2be9_mafia.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Users\Admin\AppData\Local\Temp\3AA0.tmp
      "C:\Users\Admin\AppData\Local\Temp\3AA0.tmp" --helpC:\Users\Admin\AppData\Local\Temp\2024-02-12_a6a009f6f90f5707eab8790a82be2be9_mafia.exe 1CAB0E9C458C2553CFDB0D6D9BF3C27C7053AB285F5B9370C77388303EB2633E690986B86B12149DAF5FE00B0FE9C7DF48FF48882B022EB0587C2D44F0DF10D9
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:2984

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\3AA0.tmp

    Filesize

    486KB

    MD5

    9ca14bfae308765efc8aad4bf67a6d21

    SHA1

    12ee3c1c9b3d0e9c05669dd00a9503575d6e6564

    SHA256

    bef1538c60cf5d84c06f25bd354f1dbe8e0ab0fad6576b1b0e8a13afb265b87b

    SHA512

    2fd534c69d46b98749248d56331744c09c3f2836ba3e0b12a31134ba5532c6d6c3e5ae03469ecd31c18f44431b7956c7823a7cb51394fc4fdc7b80c26fdfa228