Static task
static1
Behavioral task
behavioral1
Sample
2024-01-06_512d8be6dfb3669385499345017f933c_mafia.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2024-01-06_512d8be6dfb3669385499345017f933c_mafia.exe
Resource
win10v2004-20231215-en
General
-
Target
2024-01-06_512d8be6dfb3669385499345017f933c_mafia
-
Size
191KB
-
MD5
512d8be6dfb3669385499345017f933c
-
SHA1
0a43aecf77e5f5ab24b6b2bf06a0d37c722d72bb
-
SHA256
4e103d11262a210c29e68a300f52adf859519d4713949312f98d6eb21d2d2892
-
SHA512
7ff325431f6597e2b1e274658627f9603cc55c12d8259e9722b4bcd91efe819cb898d56cbf8b11b27196855feaf6c5844e7c3b30f2e6117c81e7c5534089e1ca
-
SSDEEP
3072:8XL4MpQHD7J44LPBLFIC9TTVoaequZLc0DwRcKRzzWFWKSvv5bp:qL5pU3DdvwqtRcazzPd35
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2024-01-06_512d8be6dfb3669385499345017f933c_mafia
Files
-
2024-01-06_512d8be6dfb3669385499345017f933c_mafia.exe windows:5 windows x86 arch:x86
80ab950b3571402611b56fa10ddd6f33
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrlenA
HeapAlloc
SetConsoleTextAttribute
HeapFree
WaitForSingleObject
GetProcessHeap
CreateRemoteThread
WriteFile
OpenProcess
WideCharToMultiByte
GetVolumeInformationA
Sleep
GetConsoleWindow
CreateProcessA
TerminateProcess
SetConsoleTitleA
GetStdHandle
FindFirstFileA
GetProcAddress
CopyFileA
VirtualAllocEx
FindClose
FindNextFileA
GetFullPathNameA
IsDebuggerPresent
GetTempPathA
GetSystemTime
WriteProcessMemory
DeleteFileA
SetEnvironmentVariableA
CompareStringW
CreateFileW
GetExitCodeProcess
SetStdHandle
HeapReAlloc
IsValidLocale
EnumSystemLocalesA
GetLocaleInfoA
GetUserDefaultLCID
GetStringTypeW
GetCurrentProcessId
GetComputerNameA
ExitProcess
CloseHandle
GetLastError
GetCurrentProcess
GetTickCount
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetModuleFileNameA
GetLocaleInfoW
LoadLibraryW
GetFileAttributesA
FlushFileBuffers
GetConsoleMode
CreateFileA
GetModuleHandleA
GetConsoleCP
SetFilePointer
ReadFile
GetStartupInfoW
InitializeCriticalSectionAndSpinCount
InterlockedIncrement
InterlockedDecrement
InterlockedExchange
MultiByteToWideChar
EncodePointer
DecodePointer
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
GetSystemTimeAsFileTime
GetModuleHandleW
WriteConsoleW
GetFileType
GetModuleFileNameW
GetCommandLineA
HeapSetInformation
RaiseException
GetCPInfo
RtlUnwind
LCMapStringW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
GetACP
GetOEMCP
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
SetLastError
GetCurrentThreadId
HeapSize
HeapCreate
SetHandleCount
SetEndOfFile
user32
RegisterWindowMessageA
MessageBoxA
LoadIconA
GetWindowRect
DestroyIcon
LoadCursorA
DefWindowProcA
CreateWindowExA
GetSystemMetrics
RegisterClassExA
SetWindowPos
advapi32
GetUserNameA
RegCloseKey
AdjustTokenPrivileges
OpenProcessToken
RegOpenKeyExA
LookupPrivilegeValueA
RegSetValueExA
shell32
ShellExecuteA
Shell_NotifyIconA
wininet
InternetCloseHandle
InternetOpenUrlA
InternetReadFile
InternetConnectW
HttpSendRequestW
HttpOpenRequestW
InternetOpenA
psapi
EnumProcessModules
GetModuleBaseNameA
EnumProcesses
urlmon
URLDownloadToFileA
Sections
.text Size: 139KB - Virtual size: 138KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 997KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ