Analysis

  • max time kernel
    86s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2024 03:07

General

  • Target

    2024-02-13_c94e652e9b0182765bdd32314ba702d8_mafia.exe

  • Size

    5.1MB

  • MD5

    c94e652e9b0182765bdd32314ba702d8

  • SHA1

    51ef575f6f919af8263eb7bda3a4a11b23fb9b3a

  • SHA256

    a628fb276e78e7bbe8a16c0d3c74c780f4bc80872f09da4611c2e2b7d4b5d7ed

  • SHA512

    5f039e0da46b547171b783c9dc8253edc2e7ab3237225895eece4e40b5ea1a3e7d9b805695aaf1c315c1caac6496cd52443c64965c38a228f10d631ba67ca2b6

  • SSDEEP

    98304:XpG4Q0v10ltLBCOyHwXPQCvWq/+WDSg58hnkL1x5EftwgUsexrDaFmGdUEFJsv6Y:X/otHzPJW6R58hnkn2ftwgUPDdKFJsvf

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-02-13_c94e652e9b0182765bdd32314ba702d8_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-02-13_c94e652e9b0182765bdd32314ba702d8_mafia.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:716

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads