Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2024 06:43

General

  • Target

    2024-04-03_8032d0fb54efdb4fb28641cf52cbd65c_mafia.exe

  • Size

    384KB

  • MD5

    8032d0fb54efdb4fb28641cf52cbd65c

  • SHA1

    a34728e4dc0fd8ddf764c279a9e3a7347f0a1f02

  • SHA256

    acfec57847bffc2d0e7f584bd38d76729ab6d643a670c2184fc947bf391e99f3

  • SHA512

    686d271363fcb2e89866ec46d2662267c87791248e1c28abbe9cedcab6afd543e707152011f349ef0b0656a0934be3d7eb0ccb309d6dc32b9dba23963ed87b9d

  • SSDEEP

    6144:drxfv4co9ZL3GBGgjODxbf7hHzqoyo6cyrl5LmcdXy4Y+LSOLo+Yyz5Z:Zm48gODxbz5qo8TrbLmaXxSOU3IZ

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-04-03_8032d0fb54efdb4fb28641cf52cbd65c_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-04-03_8032d0fb54efdb4fb28641cf52cbd65c_mafia.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4004
    • C:\Users\Admin\AppData\Local\Temp\E6B6.tmp
      "C:\Users\Admin\AppData\Local\Temp\E6B6.tmp" --pingC:\Users\Admin\AppData\Local\Temp\2024-04-03_8032d0fb54efdb4fb28641cf52cbd65c_mafia.exe 5696E3EE397AFDDEDBDC0EF96DEB901980D2CDCE272CC96F268F0F751431E497A33964EE9112C8E74D33E5B3ED37B2244429D674C722AB9518A6158CB418F9C9
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:3800
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4032 --field-trial-handle=2900,i,14549994492153927475,12895178890800740987,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3408

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\E6B6.tmp

      Filesize

      384KB

      MD5

      e9f68e82a4a230320cf1571e8946b65d

      SHA1

      094f0ca1de186eada1a96348c5875424abca42e2

      SHA256

      9cc704038af1e7cc232fee0a5354033e422a2db0d8d25180e2cd78c55f88a97f

      SHA512

      01d83d7658d43cfa6f598bb996810430e9de1e0183d08dcde22a193632bb328545e2209873c5ce789d8c43a8d9c2873d23fcd8a8a2055ae1ae82993615ac2884