Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 20:22

General

  • Target

    2024-02-12_12186763773ddc9cd5a79a909cd44974_mafia.exe

  • Size

    428KB

  • MD5

    12186763773ddc9cd5a79a909cd44974

  • SHA1

    38299b9b06393e978ec0828c15904a116d6ac257

  • SHA256

    986e799c5fb23011423bc40282649d3c642437dcc78e10fc5f19115a53ce3460

  • SHA512

    816a08f107478284f77c6300feccd984fbaf17afa0038a54f8f8e6bf09a04ff648285e81b4f7cbe91f072e9e8b22c988bf745d635109494cf51460c3b04ccb45

  • SSDEEP

    6144:gVdvczEb7GUOpYWhNVynE/mFCC4dl5xb3g6JYhsp+M3sClSQNbF3yoo+3sMpqHR:gZLolhNVyERbgYYhE+52xsMpqHR

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-12_12186763773ddc9cd5a79a909cd44974_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-12_12186763773ddc9cd5a79a909cd44974_mafia.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Users\Admin\AppData\Local\Temp\53EA.tmp
      "C:\Users\Admin\AppData\Local\Temp\53EA.tmp" --pingC:\Users\Admin\AppData\Local\Temp\2024-02-12_12186763773ddc9cd5a79a909cd44974_mafia.exe 00C41836C7677EE60E939DD5C3FC3BDCA0C35508E71ED25C41008BC35357605F62CD1A4CE9E67F5EE3E6F9A8AE3DAD164CBAD1DC136F4BAD30849F1A58BD7217
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:2912

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\53EA.tmp

    Filesize

    428KB

    MD5

    f08f3ff7301d6edb87a2f0bccd2fb1cf

    SHA1

    20fe9e4d2c078de5243c9f92d4aba151389535ed

    SHA256

    5c8d2b87a085f2e851f402177ed546d2428dee6396ea0c6becaea749de126c7a

    SHA512

    741e7233e584dec86ea25d79217c60704ab50a12e63e8127e7408ad5ca23dc846bfaf5d321ae63180628989c7c87d2d0a2ffcdeba57a06b7004f2425f8073e8a