Static task
static1
Behavioral task
behavioral1
Sample
2024-06-07_fb2c2dc6324a37819ecf0da61983520b_mafia.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
2024-06-07_fb2c2dc6324a37819ecf0da61983520b_mafia.exe
Resource
win10v2004-20240426-en
General
-
Target
2024-06-07_fb2c2dc6324a37819ecf0da61983520b_mafia
-
Size
4.1MB
-
MD5
fb2c2dc6324a37819ecf0da61983520b
-
SHA1
ab1af9b2e4e8a07c54cea2c4db53cee9757975ac
-
SHA256
838a9097f43c1e7b35b3aea135d2ca220901e8493d2d9d36a836d2efeeadc4a9
-
SHA512
4b8922bb351f9e4ac0b29323696f8760e7f0bcc1cc7bca2c490a7b950744a5702dcaed140543c2b7cf8c6a2598269120f3fa714b7f6770f138801758926f57c2
-
SSDEEP
98304:taJMvQGSOTjNfs+utdr5Jq2MUrqNY1T03LDJo:taEThfsd1Jq2MUrqN/i
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2024-06-07_fb2c2dc6324a37819ecf0da61983520b_mafia
Files
-
2024-06-07_fb2c2dc6324a37819ecf0da61983520b_mafia.exe windows:4 windows x86 arch:x86
bfbdfec148214e499b996108ccda4dbb
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
DebugBreak
lstrcpyW
FindResourceA
FreeResource
LoadResource
GetCurrentProcess
SizeofResource
GetConsoleWindow
LockResource
CloseHandle
CreateFileA
ReadFile
VirtualFree
FreeLibrary
WaitForSingleObject
CreateRemoteThread
OpenProcess
VirtualFreeEx
ReadProcessMemory
GetProcAddress
VirtualAlloc
VirtualAllocEx
LoadLibraryA
GetSystemInfo
WriteProcessMemory
GetFileSize
SetFilePointer
WriteFile
Sleep
SystemTimeToTzSpecificLocalTime
GetTickCount
GetTimeZoneInformation
GetCurrentThread
InitializeCriticalSection
TerminateThread
LeaveCriticalSection
EnterCriticalSection
OpenThread
GetExitCodeThread
DeleteCriticalSection
GetCurrentThreadId
SuspendThread
ResumeThread
AllocConsole
ReadConsoleA
FreeConsole
SetConsoleMode
SetConsoleTitleA
GetStdHandle
AttachConsole
SetConsoleCtrlHandler
SetConsoleWindowInfo
HeapAlloc
HeapFree
GetProcessHeap
IsBadReadPtr
VirtualProtect
GetCommandLineA
HeapSetInformation
FatalAppExitA
DecodePointer
EncodePointer
GetModuleHandleW
ExitProcess
GetFullPathNameA
HeapReAlloc
ExitThread
CreateThread
RtlUnwind
GetTimeFormatA
GetDateFormatA
GetSystemTimeAsFileTime
MoveFileA
CreateProcessA
DuplicateHandle
DeleteFileA
SetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetModuleFileNameW
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
SetLastError
HeapCreate
QueryPerformanceCounter
GetCurrentProcessId
RaiseException
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
GetConsoleCP
GetConsoleMode
FlushFileBuffers
GetLocaleInfoW
LoadLibraryW
GetDriveTypeW
CompareStringW
LCMapStringW
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
GetStringTypeW
IsProcessorFeaturePresent
CreatePipe
GetExitCodeProcess
HeapSize
WriteConsoleW
GetCurrentDirectoryW
SetEndOfFile
CreateFileW
SetEnvironmentVariableA
lstrlenW
IsBadWritePtr
InterlockedDecrement
InterlockedIncrement
GetFileAttributesA
LocalFree
GetLastError
MultiByteToWideChar
WideCharToMultiByte
FormatMessageA
GetModuleFileNameA
GetStartupInfoW
GetModuleHandleA
ole32
OleRegGetUserType
CreateOleAdviseHolder
CoTaskMemAlloc
OleCreate
OleSetContainedObject
StringFromIID
CLSIDFromString
CLSIDFromProgID
CoRegisterClassObject
CoRevokeClassObject
MkParseDisplayName
CreateBindCtx
CoLockObjectExternal
CoTaskMemFree
StringFromCLSID
OleInitialize
OleUninitialize
CoCreateInstance
shlwapi
SHDeleteKeyA
user32
CallWindowProcA
WinHelpA
IsWindow
RegisterClassA
MapWindowPoints
IsWindowVisible
EqualRect
GetActiveWindow
ShowWindow
SetWindowPos
IntersectRect
DefWindowProcA
CreateWindowExA
GetWindowLongA
MessageBoxA
GetSystemMenu
ModifyMenuA
GetMessageA
TranslateMessage
PeekMessageA
DispatchMessageA
SetForegroundWindow
SetWindowRgn
GetWindowRect
wsprintfA
SetFocus
OffsetRect
GetClientRect
gdi32
SetWindowOrgEx
SetWindowExtEx
DeleteObject
CreateRectRgnIndirect
SetViewportOrgEx
SetViewportExtEx
SetMapMode
advapi32
RegCloseKey
RegOpenKeyExA
IsTextUnicode
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegCreateKeyExA
RegEnumKeyExA
RegQueryValueExA
RegSetValueExA
oleaut32
SysStringLen
SysFreeString
UnRegisterTypeLi
GetActiveObject
LoadTypeLibEx
LoadRegTypeLi
VariantClear
VariantInit
LHashValOfNameSys
VariantCopyInd
SafeArrayCreateVector
VariantTimeToSystemTime
SafeArrayAccessData
VariantCopy
SafeArrayDestroy
SafeArrayCreate
SystemTimeToVariantTime
SafeArrayGetDim
VariantChangeType
SafeArrayGetElement
SafeArrayUnaccessData
SafeArrayPutElement
DispGetIDsOfNames
SysAllocStringLen
Sections
.text Size: 474KB - Virtual size: 473KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 101KB - Virtual size: 100KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 9KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 3.5MB - Virtual size: 3.5MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 25KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ