Analysis

  • max time kernel
    131s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 22:34

General

  • Target

    2024-05-22_f8206898c9fe19d83dc14f4ba22508da_mafia.exe

  • Size

    412KB

  • MD5

    f8206898c9fe19d83dc14f4ba22508da

  • SHA1

    eb07c46c5b44bcab484f5ff9698b20762d79a283

  • SHA256

    733e65563081fcb7a77b32efc138b934f7f782778aa034306c85b50bd0320d68

  • SHA512

    09510d62803ac8575f5e6b7e824fa977a6988ec4d1e721d7c1b70f156290e9214cf5ede9d981ee14924028c4d29b42cabcc77d018c565c728fc62494249e476d

  • SSDEEP

    6144:UooTAQjKG3wDGAeIc9kphIoDZnBSiq3JOpgwu8dKQkMZGFp/3YFzUixFRP:U6PCrIc9kph5CkpJu8d0HFpwFzdHx

Score
7/10

Malware Config

Signatures

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-22_f8206898c9fe19d83dc14f4ba22508da_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-22_f8206898c9fe19d83dc14f4ba22508da_mafia.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\6457.tmp
      "C:\Users\Admin\AppData\Local\Temp\6457.tmp" --pingC:\Users\Admin\AppData\Local\Temp\2024-05-22_f8206898c9fe19d83dc14f4ba22508da_mafia.exe 43F908BFB661B200CB680AAE106836CC6F670FDA4C8B318C5FB95AABF550076C28DF7CDA033302D38F7F76401FEF75C5BAE3C30BF9DC1DF0C0D3AA34D19F97BB
      2⤵
      • Deletes itself
      • Executes dropped EXE
      PID:3604

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\6457.tmp
    Filesize

    412KB

    MD5

    d6e357c0e86e8f14ca81a5862e02403d

    SHA1

    9b06bebcd642f67bf1e0f91c2b468e31ef6d91b0

    SHA256

    9658b96b931d5e4f65df340976fa422d273df7923d3969988c14b4b1772fb216

    SHA512

    0c323bb09097980395761ccde1d4a4cacfaa649e4e9683594f3afd37e477cbf7fb675ad9010e38833a15c09a75864fbed41a7477a89899f74adc9cd5e95e262c