D:\derek\drmemory\build_package\build_drmemory-release-32\dynamorio\bin32\DRkill.pdb
Static task
static1
Behavioral task
behavioral1
Sample
2024-02-29_97f82285459d3365d532480024fa9c77_mafia.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2024-02-29_97f82285459d3365d532480024fa9c77_mafia.exe
Resource
win10v2004-20240226-en
General
-
Target
2024-02-29_97f82285459d3365d532480024fa9c77_mafia
-
Size
463KB
-
MD5
97f82285459d3365d532480024fa9c77
-
SHA1
9f8dc1f0ae94125b2c328171b59c71b341c54b35
-
SHA256
2b361693eb9b9861c08ecefcfce6117791c00fe61daec5b744ff095170050f61
-
SHA512
126c711a245c08effc4976a67f5daebc8a4460cce0b2c6c7e14d618c404aebfa45a282df6114c49774d1b7fc73136bb3d80d57c92eb752f861fcab3a067bf62d
-
SSDEEP
3072:12TdGi6tTnzrPWwF05aqx1KDKz8E8CDgkXsA+9g4GeDnETSGjtkt0n5F6Ky6uZqd:AdGiE5FwIDm8C9XV+Yu/GX/5FXmxWH
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2024-02-29_97f82285459d3365d532480024fa9c77_mafia
Files
-
2024-02-29_97f82285459d3365d532480024fa9c77_mafia.exe windows:5 windows x86 arch:x86
7ad73542e818153444f3c96b653453c3
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
OpenThreadToken
InitiateSystemShutdownW
SetNamedSecurityInfoW
GetNamedSecurityInfoW
RegDeleteKeyW
RegCloseKey
RegCreateKeyExW
FreeSid
SetEntriesInAclW
AllocateAndInitializeSid
LookupAccountNameW
AddAccessAllowedAce
InitializeAcl
GetLengthSid
RegSetKeySecurity
IsValidSecurityDescriptor
SetSecurityDescriptorDacl
SetSecurityDescriptorOwner
InitializeSecurityDescriptor
RegOpenKeyExW
GetSecurityInfo
RegEnumKeyExW
RegEnumValueW
RegDeleteValueW
RegQueryValueExW
RegSetValueExW
RegOpenKeyW
CloseEventLog
ReadEventLogW
GetOldestEventLogRecord
GetNumberOfEventLogRecords
NotifyChangeEventLog
OpenEventLogW
ClearEventLogW
kernel32
GetLastError
ReadProcessMemory
CloseHandle
OpenProcess
GetProcAddress
GetModuleHandleW
TerminateProcess
SleepEx
GetCurrentProcess
GetCurrentThread
FindClose
FindFirstFileW
MoveFileExW
MoveFileW
DeleteFileW
LocalFree
GetShortPathNameW
GetSystemDirectoryW
CreateDirectoryW
RemoveDirectoryW
FindNextFileW
LocalAlloc
GetExitCodeProcess
WaitForSingleObject
CreateProcessW
CopyFileW
ResumeThread
GetThreadContext
CreateThread
VirtualFreeEx
WriteProcessMemory
VirtualProtectEx
VirtualAllocEx
CreateRemoteThread
CreateFileW
ExpandEnvironmentStringsW
FormatMessageW
LoadLibraryExW
CreateEventW
GetCurrentProcessId
HeapFree
HeapAlloc
GetProcessHeap
ExitProcess
DecodePointer
EnterCriticalSection
LeaveCriticalSection
GetCommandLineA
HeapSetInformation
MultiByteToWideChar
ReadFile
GetFileType
GetStringTypeW
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
FatalAppExitA
EncodePointer
SetConsoleCtrlHandler
FreeLibrary
InterlockedExchange
LoadLibraryW
GetLocaleInfoW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
WriteFile
GetStdHandle
GetModuleFileNameW
SetHandleCount
GetStartupInfoW
Sleep
GetModuleFileNameA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
IsProcessorFeaturePresent
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
LCMapStringW
GetConsoleCP
GetConsoleMode
RtlUnwind
SetStdHandle
SetFilePointer
SetEndOfFile
HeapSize
HeapReAlloc
FlushFileBuffers
WriteConsoleW
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
Sections
.text Size: 360KB - Virtual size: 359KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 77KB - Virtual size: 76KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ