Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 19:27

General

  • Target

    2024-02-12_e988c4aab6584ae3f25fcbb5cb538dc7_mafia.exe

  • Size

    428KB

  • MD5

    e988c4aab6584ae3f25fcbb5cb538dc7

  • SHA1

    da8a4b5e62d78d79b925f38911e923a10b5b2a2f

  • SHA256

    e3aa5424b606440620274cae8808a5649396b5dbb3b8007a0faf51b9ae08f5ff

  • SHA512

    cfb663650c0a24d5a31b6d2a8762d76c43980f67db9aad329eb46d15c2eef65d228e861cc08a73d068db13748324b2880cac4fb8ecf49fa4f6c867fc87824681

  • SSDEEP

    6144:gVdvczEb7GUOpYWhNVynE/mFPFq58fh7I2VgmzdC4zDyO03pNZQBWffZ+MGqHR:gZLolhNVyEgFqBVm5C4zDy9iBY7GqHR

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_e988c4aab6584ae3f25fcbb5cb538dc7_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_e988c4aab6584ae3f25fcbb5cb538dc7_mafia.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5116
    • C:\Users\Admin\AppData\Local\Temp\4834.tmp
      "C:\Users\Admin\AppData\Local\Temp\4834.tmp" --pingC:\Users\Admin\AppData\Local\Temp\2024-02-12_e988c4aab6584ae3f25fcbb5cb538dc7_mafia.exe B7B9D46C9B5A3245E9CE187DA2F29B674D82651B815D752A9288F132454EA29CBF33559794766370D6072DB29003E33BFAE963E3F5D626929C32044BD2014503
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:1712

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\4834.tmp

    Filesize

    428KB

    MD5

    834546fdcf107221ea79e4bb23790f3e

    SHA1

    4493871068aea2c9772711e5ea5a86c4615a61cf

    SHA256

    ced230aab358a01eea5af226fce98eb03a367255750b4d414cd989050e604276

    SHA512

    b392598d905f144e81796b40a3c5e55f8ed6b8f7f0d938fd8e6349dff1bf0bb1a235b9282e00f6bfcebda316766a089585b3dbc3560be75dc2438f691e530fda