D:\unzipped\ali213_trainer\Release\main.pdb
Static task
static1
Behavioral task
behavioral1
Sample
2024-01-26_842587cb365391bf8b6f4ed39c5b8066_mafia.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
2024-01-26_842587cb365391bf8b6f4ed39c5b8066_mafia.exe
Resource
win10v2004-20231215-en
General
-
Target
2024-01-26_842587cb365391bf8b6f4ed39c5b8066_mafia
-
Size
4.7MB
-
MD5
842587cb365391bf8b6f4ed39c5b8066
-
SHA1
4bcf5204ec852fd8f220a92a20a77616a1498930
-
SHA256
b62be01cdd642bdb90f40441712b4b471b4643baf4c84202b47a1cde4eced3fe
-
SHA512
f7adc8d004cd92b449a6c5d9c6d29102c082014c28b5ecf2aede11fa65b7b26668baebd202b9f83fb6f80cd90a454e3c36b46b39c2ec628d5202901fc01daf97
-
SSDEEP
98304:nje25VVSOTjNfs+utdr5Jq2MUrqNY1TxHaI:y+nThfsd1Jq2MUrqNmHaI
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2024-01-26_842587cb365391bf8b6f4ed39c5b8066_mafia
Files
-
2024-01-26_842587cb365391bf8b6f4ed39c5b8066_mafia.exe windows:5 windows x86 arch:x86
de59e583c742324d668ffb17f509c166
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
SetFilePointer
VirtualAlloc
VirtualProtect
VirtualFree
SetLastError
IsBadReadPtr
LoadLibraryA
GetProcAddress
FreeLibrary
HeapFree
GetProcessHeap
lstrlenW
GetThreadLocale
HeapAlloc
GetFileSize
SetFileAttributesA
lstrcmpiA
LocalFree
LocalAlloc
FormatMessageW
lstrlenA
GetCurrentProcess
WideCharToMultiByte
GetModuleHandleW
VirtualFreeEx
Module32NextW
Module32FirstW
CreateToolhelp32Snapshot
GetProcessId
VirtualAllocEx
ReadProcessMemory
WriteFile
CreateRemoteThread
WriteProcessMemory
OpenProcess
VirtualProtectEx
IsValidLocale
EnumSystemLocalesA
GetLocaleInfoA
GetLocaleInfoW
GetUserDefaultLCID
FatalAppExitA
GetCurrentProcessId
GetTickCount
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetModuleFileNameA
HeapSize
LoadLibraryW
SetConsoleCtrlHandler
GetStringTypeW
Sleep
InterlockedExchange
SetEndOfFile
GetConsoleMode
GetConsoleCP
ReadFile
GetLastError
CreateFileA
CreateFileW
HeapDestroy
HeapCreate
FlushFileBuffers
ExitProcess
LeaveCriticalSection
EnterCriticalSection
VirtualQueryEx
CloseHandle
GetFileType
DeleteFileA
GetSystemTimeAsFileTime
HeapReAlloc
RtlUnwind
WriteConsoleW
GetStdHandle
GetModuleFileNameW
RaiseException
EncodePointer
DecodePointer
GetCommandLineA
HeapSetInformation
GetStartupInfoW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetCurrentThreadId
GetCurrentThread
LCMapStringW
MultiByteToWideChar
IsProcessorFeaturePresent
SetHandleCount
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
SetStdHandle
user32
GetMessageW
MessageBoxW
wsprintfW
PostMessageW
PostQuitMessage
RegisterClassExW
GetDesktopWindow
CreateWindowExW
GetClientRect
MoveWindow
ShowWindow
SetTimer
MessageBoxA
TranslateMessage
DispatchMessageW
UnregisterClassW
wsprintfA
FindWindowA
GetWindowThreadProcessId
DefWindowProcW
advapi32
OpenProcessToken
LookupPrivilegeValueW
AdjustTokenPrivileges
dbghelp
SymGetSymFromName
SymGetOptions
SymInitialize
SymCleanup
SymSetOptions
dinput8
DirectInput8Create
Sections
.text Size: 550KB - Virtual size: 550KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 102KB - Virtual size: 102KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 85KB - Virtual size: 95KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.ali01 Size: 2.7MB - Virtual size: 2.7MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
ali213_1 Size: 1.2MB - Virtual size: 1.2MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 58KB - Virtual size: 59KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
abiltqv Size: - Virtual size: 4KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE