Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:41

General

  • Target

    2024-05-23_6ca6f98d4c0f15d126e961e3f86547ff_mafia.exe

  • Size

    150KB

  • MD5

    6ca6f98d4c0f15d126e961e3f86547ff

  • SHA1

    73dd1e4dc6f5c9dd2d4a5b88980385286a3cd065

  • SHA256

    6bf04e712112dc1042a5d68922758ff3baf83d8b754dc1cea480b11c85ba9820

  • SHA512

    6ae6fdb04736411ec07f8f544fe71fccdc3b406784bcf3d169be8119ea83d9ff61a512eb65e4f21e80a464bf12fb5550704095baf44e09cf3e0b8ae03aca4e54

  • SSDEEP

    3072:Sc3kDQdtIx9QMOIZnOwrg1pNFChdV4VkR6/M2Mlk:X3yfPfnOegpNkdV1RuMlG

Score
8/10

Malware Config

Signatures

  • Disables Task Manager via registry modification
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_6ca6f98d4c0f15d126e961e3f86547ff_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_6ca6f98d4c0f15d126e961e3f86547ff_mafia.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:3880

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads