e:\jenkins_slave\workspace\N_MBAE_AeSdk\bin\x64\ReleaseNA\mbae-api-na.pdb
Static task
static1
Behavioral task
behavioral1
Sample
mbaeapina.dll
Resource
win10-20240404-en
General
-
Target
mbaeapina.dll
-
Size
740KB
-
MD5
97003e2f2b6380fd9a59b5eb4441649e
-
SHA1
4906a35f5bbe06350333337d21eb57434731e465
-
SHA256
0ede3cbe821e4f083fc119274f069c77e64a6a7e8a2c16530317b826a0939979
-
SHA512
992be369d7274c28a7388d78bbedecc9485ed8b346d189ee38ebcf3f3e1e61375e15b4d8f7faf9b295164183d69bbb2620fac65719fc50d635d5099a45126772
-
SSDEEP
12288:2+XcF2BrQHSTbgEQyl9l7zCUnyVK8vFn+hPrDqYOvFh5eXuI:WcES/3Qmn7tc9HEeI
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource mbaeapina.dll
Files
-
mbaeapina.dll.dll windows:5 windows x64 arch:x64
22ee5a3e54f624bc62e9f4702475fdb4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
Imports
crypt32
CertComparePublicKeyInfo
CryptMsgOpenToDecode
CryptBinaryToStringW
CryptMsgGetParam
CryptMsgUpdate
CertCloseStore
CertFindCertificateInStore
CertFreeCertificateContext
CertOpenStore
CertGetNameStringW
CryptQueryObject
CryptMsgClose
kernel32
LeaveCriticalSection
EnterCriticalSection
TryEnterCriticalSection
GetLogicalDriveStringsW
OpenProcess
GetExitCodeProcess
TerminateProcess
Process32FirstW
QueryDosDeviceW
Module32FirstW
Process32NextW
CreateToolhelp32Snapshot
Module32NextW
GetCurrentProcess
WaitForSingleObject
InitializeCriticalSection
DisableThreadLibraryCalls
DeleteCriticalSection
CreateThread
SetEvent
CreateRemoteThread
SetLastError
GetExitCodeThread
CreateEventW
WaitForMultipleObjects
GetSystemDirectoryW
SystemTimeToFileTime
SetFilePointerEx
GetSystemTimeAsFileTime
GetPrivateProfileStringW
FileTimeToSystemTime
SwitchToThread
WideCharToMultiByte
MultiByteToWideChar
GetVersion
SetThreadPriority
TerminateThread
ReleaseSemaphore
ReleaseMutex
DuplicateHandle
GetProcessHeap
CreatePipe
lstrcpyA
lstrcatA
lstrlenA
CreateMutexW
CreateSemaphoreW
IsBadReadPtr
VirtualProtectEx
ExitProcess
WriteProcessMemory
ResumeThread
lstrcpyW
lstrlenW
GetCurrentDirectoryW
VirtualProtect
VirtualQuery
VirtualAllocEx
VirtualFreeEx
VirtualQueryEx
GetCurrentThread
OpenThread
GetThreadContext
SetThreadContext
Thread32First
Thread32Next
VirtualAlloc
VirtualFree
GetOverlappedResult
ResetEvent
DeviceIoControl
CreateFileMappingA
CancelIo
OpenEventW
OpenFileMappingW
GetWindowsDirectoryW
FlushFileBuffers
WriteConsoleW
SetStdHandle
GetConsoleMode
GetConsoleCP
LoadLibraryExW
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetFileType
HeapFree
HeapAlloc
GetFileSize
ReadProcessMemory
LoadLibraryW
FreeLibrary
VerifyVersionInfoW
GetModuleHandleW
VerSetConditionMask
LocalAlloc
lstrcmpA
FindNextFileW
FindClose
FindFirstFileW
GetCurrentProcessId
DeleteFileW
OutputDebugStringA
GetCurrentThreadId
GetFileAttributesExW
GetModuleFileNameA
GetSystemInfo
LoadLibraryA
GetLocalTime
MoveFileW
GetLastError
GetModuleFileNameW
ReadFile
GetVersionExW
Sleep
GetLocaleInfoW
WriteFile
OutputDebugStringW
CreateDirectoryW
GetSystemDefaultUILanguage
GetFullPathNameW
LocalFree
CloseHandle
GetModuleHandleA
CreateFileMappingW
GetProcAddress
GetFileSizeEx
CreateFileW
GetFileAttributesW
UnmapViewOfFile
MapViewOfFile
GetTickCount
GetStdHandle
HeapSize
GetModuleHandleExW
GetOEMCP
GetACP
IsValidCodePage
LCMapStringW
GetStartupInfoW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
InitializeCriticalSectionAndSpinCount
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlCaptureContext
GetCPInfo
RtlUnwindEx
RtlLookupFunctionEntry
RaiseException
RtlPcToFileHeader
GetCommandLineA
HeapReAlloc
IsProcessorFeaturePresent
IsDebuggerPresent
GetStringTypeW
EncodePointer
DecodePointer
user32
GetSystemMetrics
wsprintfW
advapi32
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
RegSetValueExW
CryptGetHashParam
CryptAcquireContextW
CryptReleaseContext
SetNamedSecurityInfoW
GetNamedSecurityInfoW
CryptCreateHash
SetEntriesInAclW
CryptDestroyHash
CryptHashData
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
ConvertStringSecurityDescriptorToSecurityDescriptorW
StartServiceW
SetServiceObjectSecurity
QueryServiceStatus
QueryServiceConfigW
OpenServiceW
OpenSCManagerW
DeleteService
CreateServiceW
ControlService
CloseServiceHandle
ChangeServiceConfigW
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegEnumKeyW
RegDeleteValueA
GetKernelObjectSecurity
FreeSid
AllocateAndInitializeSid
GetTokenInformation
RegEnumKeyExW
RegNotifyChangeKeyValue
RegEnumValueW
RegDeleteKeyW
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
CreateWellKnownSid
RegCreateKeyExW
shell32
CommandLineToArgvW
SHGetFolderPathW
psapi
GetModuleInformation
GetModuleBaseNameW
GetProcessImageFileNameW
EnumProcessModulesEx
netapi32
NetWkstaGetInfo
NetApiBufferFree
wintrust
CryptCATAdminAcquireContext
WinVerifyTrust
CryptCATAdminEnumCatalogFromHash
CryptCATAdminReleaseContext
CryptCATAdminCalcHashFromFileHandle
CryptCATAdminReleaseCatalogContext
CryptCATCatalogInfoFromContext
shlwapi
StrStrIW
Exports
Exports
MbaeAddProtectedApp
MbaeClearExclusions
MbaeDSI
MbaeDelProtectedApp
MbaeGetBrowserCacheFiles
MbaeGetProtectedApps
MbaeGetState
MbaeInitialize
MbaeModProtectedApp
MbaeSetConfig
MbaeSetExclusions
MbaeSetLoggingStatus
MbaeShutdown
MbaeStart
homi
Sections
.text Size: 409KB - Virtual size: 409KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 200KB - Virtual size: 199KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 44KB - Virtual size: 58KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 70KB - Virtual size: 70KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ