Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 06:44

General

  • Target

    2024-05-27_32fe45a0ef7e6b83e3f73e5dd2fb271f_mafia.exe

  • Size

    830KB

  • MD5

    32fe45a0ef7e6b83e3f73e5dd2fb271f

  • SHA1

    94a8be3252abe71a3f8fd2a97af3b3b2b1d22379

  • SHA256

    267a0eec03bca69067a56a007211a1dff62000cd73be03f51f5d9b69d44287fe

  • SHA512

    5b3adf9d68ac88addd22d277b13a911fc0e573363ab2c09e2bec647fd6d7ab3fc185f3c47cea3e5a68ea4fc3ebfc960d0c5ace1797376460347b2cb4c1639198

  • SSDEEP

    24576:62/r48zCNTNjx+mZCkt76f/24pN+XNqNG6hditW:R/08mJf9Ckt7c20+9qNxUW

Score
5/10

Malware Config

Signatures

  • Drops file in System32 directory 1 IoCs
  • Modifies registry class 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-27_32fe45a0ef7e6b83e3f73e5dd2fb271f_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-27_32fe45a0ef7e6b83e3f73e5dd2fb271f_mafia.exe"
    1⤵
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    PID:2260

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2260-0-0x0000000000400000-0x00000000004D5000-memory.dmp

    Filesize

    852KB

  • memory/2260-1-0x0000000000270000-0x00000000002D7000-memory.dmp

    Filesize

    412KB

  • memory/2260-8-0x0000000000270000-0x00000000002D7000-memory.dmp

    Filesize

    412KB

  • memory/2260-12-0x0000000000400000-0x00000000004D5000-memory.dmp

    Filesize

    852KB