Extended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
Static task
static1
Behavioral task
behavioral1
Sample
805638e2f473788c4a618bffc30d63ab_mafia_JC.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
805638e2f473788c4a618bffc30d63ab_mafia_JC.exe
Resource
win10v2004-20230703-en
Target
805638e2f473788c4a618bffc30d63ab_mafia_JC.exe
Size
1.4MB
MD5
805638e2f473788c4a618bffc30d63ab
SHA1
532cf0941c89c55924f089e3cfcc926c6f71ab49
SHA256
75a7cbe1d9d790960e659596ec2ceace1b154808e9a4d4114edc8f669c93e830
SHA512
7aaa4dc66ea24bb12d5b555e7d1d56ad8558854ca3720f673d019fc6042bf0d18010015803fadbd6da1ca5017ecfbe7a6ac57e910840f979975be8d6ca8d860a
SSDEEP
24576:ooWktRlutVDMU5ikHnRzKijr1Kf0rT1yPTzbX49Wx78D17RJ9LhWLx78Jx78BLSe:ooWktX+VDMU5iklKI1Kf0r4PTzbI9U79
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
FilterCreate
FilterClose
FilterGetInformation
FilterUnload
FilterLoad
CertCloseStore
CryptQueryObject
CryptMsgClose
GetCurrentProcessId
WriteProcessMemory
FreeResource
FindResourceW
LoadResource
VerSetConditionMask
CreateDirectoryW
GetModuleHandleW
CreateRemoteThread
WaitNamedPipeW
Thread32First
WideCharToMultiByte
VirtualFreeEx
CopyFileW
SizeofResource
Thread32Next
MultiByteToWideChar
RaiseException
VerifyVersionInfoW
VirtualAllocEx
OpenThread
LockResource
CreateToolhelp32Snapshot
GetFileAttributesExW
SuspendThread
GetStringTypeW
InterlockedCompareExchange
InterlockedExchange
EncodePointer
DecodePointer
InitializeCriticalSection
DeleteCriticalSection
VirtualProtect
LeaveCriticalSection
ExitThread
CreateThread
SetFilePointer
GetFileType
GetCommandLineW
HeapSetInformation
RtlUnwind
GetCPInfo
LCMapStringW
TerminateProcess
UnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
HeapSize
ExitProcess
GetACP
GetOEMCP
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
SetLastError
GetStdHandle
HeapCreate
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetStartupInfoW
SetStdHandle
GetConsoleCP
GetConsoleMode
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetSystemTimeAsFileTime
GetLocaleInfoW
HeapReAlloc
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
WriteConsoleW
GetCurrentProcess
SetUnhandledExceptionFilter
GetSystemTime
CreateFileW
InterlockedDecrement
InterlockedIncrement
SetEndOfFile
ResumeThread
GetFileAttributesW
SetFileAttributesW
LocalFree
DeleteFileW
CloseHandle
GetCurrentThreadId
GetShortPathNameW
lstrcmpiW
CreateEventW
GetExitCodeThread
LocalAlloc
MoveFileW
GetLastError
FlushFileBuffers
DisconnectNamedPipe
GetModuleFileNameW
ReadFile
Sleep
LoadLibraryW
OpenProcess
WriteFile
GetProcessHeap
CreateNamedPipeW
GetTickCount
ConnectNamedPipe
SetEvent
WaitForSingleObject
HeapFree
HeapAlloc
CreateProcessW
GetProcAddress
LoadLibraryExW
FreeLibrary
EnterCriticalSection
RegisterWindowMessageW
PostThreadMessageW
wsprintfW
MessageBoxW
QueryServiceConfigW
CreateWellKnownSid
SetFileSecurityW
StartServiceW
SetNamedSecurityInfoW
QueryServiceLockStatusW
GetSecurityDescriptorDacl
RegSetValueExW
RegCloseKey
CreateServiceW
AdjustTokenPrivileges
RegEnumKeyExW
ControlService
UnlockServiceDatabase
RegOpenKeyExW
FreeSid
RegEnumValueW
SetEntriesInAclW
SetServiceStatus
AllocateAndInitializeSid
RegDeleteValueA
ChangeServiceConfigW
QueryServiceStatus
DuplicateTokenEx
ChangeServiceConfig2W
QueryServiceObjectSecurity
LookupPrivilegeValueW
SetSecurityDescriptorDacl
RegDeleteKeyW
LockServiceDatabase
SetTokenInformation
InitializeSecurityDescriptor
CreateProcessAsUserW
RegQueryValueExW
RegCreateKeyExW
RegSetValueExA
GetTokenInformation
RegisterServiceCtrlHandlerExW
OpenServiceW
SetServiceObjectSecurity
StartServiceCtrlDispatcherW
OpenSCManagerW
DeleteService
OpenProcessToken
CloseServiceHandle
CoInitializeEx
OleInitialize
OleUninitialize
CoUninitialize
CoCreateInstance
SHFileOperationW
SHGetFolderPathW
ShellExecuteExW
SHDeleteKeyW
VerQueryValueW
GetFileVersionInfoW
GetFileVersionInfoSizeW
CreateEnvironmentBlock
DestroyEnvironmentBlock
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ