Analysis

  • max time kernel
    135s
  • max time network
    104s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:49

General

  • Target

    2024-05-23_b1bf3143c24eda362a032c2cd047d0da_mafia.exe

  • Size

    1.2MB

  • MD5

    b1bf3143c24eda362a032c2cd047d0da

  • SHA1

    09b1709e9e0342b78c6062739d0aced0bdf1f290

  • SHA256

    5413394fc9bd66440ea6726e6b7b2e87c65ee6fd8a14fc2ec0676b7a519aaa85

  • SHA512

    5de30060afd416651ab69017c2d8d73ff171697cda3a19dbc71ea2a34df87728ba6e5cdd7c4cc9b0e9072a42443675e95c3b326f572f87447157e641ac53e620

  • SSDEEP

    12288:qlCe2wkRCEy1DXulGXd4OvXkLGHj0qTDz7YqgNEIrEkoNk7L6zSZp9DEpUE9QDVb:qlCZIt1b8GmA0UTP8rRoNk7BZpkAR

Score
1/10

Malware Config

Signatures

  • Modifies registry class 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-23_b1bf3143c24eda362a032c2cd047d0da_mafia.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-23_b1bf3143c24eda362a032c2cd047d0da_mafia.exe"
    1⤵
      PID:816
    • C:\Windows\system32\OpenWith.exe
      C:\Windows\system32\OpenWith.exe -Embedding
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3828

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads