Static task
static1
Behavioral task
behavioral1
Sample
994685ea02472ec40f8f7c0eb8a34a5c_mafia_JC.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
994685ea02472ec40f8f7c0eb8a34a5c_mafia_JC.exe
Resource
win10v2004-20230703-en
General
-
Target
994685ea02472ec40f8f7c0eb8a34a5c_mafia_JC.exe
-
Size
190KB
-
MD5
994685ea02472ec40f8f7c0eb8a34a5c
-
SHA1
c64e9ec63e98c2b71512ea8dc29cedae77a4c73c
-
SHA256
fc4e765c5e87c07643a87954ae73caf907ef1d0e14302817c206b3e15c7ac118
-
SHA512
c1c9b3b7a28e7d80a2e92888b5fd19c3e0534755cec935c3606cad6e8c734c2a8c2558d3482689dd09b2edfbcd43f4b1c1914a8ad5a4e8471e4d0910838ed0c0
-
SSDEEP
3072:4YE3BdE+SBy+LdWkVMh7QqZrUgB4Ao5GtZoGfU9K0HEbB9Bd:4YE3BUByuz+z4gFbZss8g
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 994685ea02472ec40f8f7c0eb8a34a5c_mafia_JC.exe
Files
-
994685ea02472ec40f8f7c0eb8a34a5c_mafia_JC.exe.exe windows x86
ff0d45caaf9571a1c3ce461d9646bbd3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
HeapFree
HeapAlloc
GetProcessHeap
OpenProcess
GetProcAddress
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetModuleHandleA
GetFullPathNameA
GetSystemTime
TerminateProcess
FindClose
FindNextFileA
FindFirstFileA
SetConsoleTextAttribute
GetStdHandle
ExitProcess
GetVolumeInformationA
WriteFile
GetConsoleWindow
GetComputerNameA
CreateProcessA
DeleteFileA
CopyFileA
GetTempPathA
IsDebuggerPresent
SetConsoleTitleA
CompareStringW
SetEndOfFile
CreateFileW
GetExitCodeProcess
SetStdHandle
IsValidLocale
EnumSystemLocalesA
GetLocaleInfoA
GetUserDefaultLCID
HeapReAlloc
GetStringTypeW
GetCurrentProcessId
WideCharToMultiByte
GetCurrentProcess
GetLastError
CreateFileA
CloseHandle
GetTickCount
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetModuleFileNameA
GetFileAttributesA
GetLocaleInfoW
LoadLibraryW
SetFilePointer
SetEnvironmentVariableA
Sleep
ReadFile
GetStartupInfoW
SetHandleCount
InterlockedIncrement
InterlockedDecrement
InterlockedExchange
MultiByteToWideChar
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
EncodePointer
DecodePointer
RaiseException
RtlUnwind
GetSystemTimeAsFileTime
GetModuleHandleW
WriteConsoleW
GetFileType
GetModuleFileNameW
GetCommandLineA
HeapSetInformation
LCMapStringW
GetCPInfo
IsProcessorFeaturePresent
GetACP
GetOEMCP
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
SetLastError
GetCurrentThreadId
UnhandledExceptionFilter
SetUnhandledExceptionFilter
HeapSize
HeapCreate
GetConsoleCP
GetConsoleMode
FlushFileBuffers
InitializeCriticalSectionAndSpinCount
user32
LoadCursorA
GetSystemMetrics
GetWindowRect
MessageBoxA
LoadIconA
DefWindowProcA
CreateWindowExA
RegisterWindowMessageA
DestroyIcon
RegisterClassExA
SetWindowPos
advapi32
RegSetValueExA
GetUserNameA
RegOpenKeyExA
AdjustTokenPrivileges
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
shell32
ShellExecuteA
Shell_NotifyIconA
wininet
HttpOpenRequestW
HttpSendRequestW
InternetReadFile
InternetOpenUrlA
InternetOpenA
InternetConnectW
InternetCloseHandle
psapi
EnumProcesses
EnumProcessModules
GetModuleBaseNameA
Sections
.text Size: 139KB - Virtual size: 139KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 27KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 997KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ