c:\Views\engbuild_MARBLE_BL52_wview\aw\hedzup\Build\da\dotNet\temp\bld\Release\Win32\DotNetRegister.pdb
Static task
static1
Behavioral task
behavioral1
Sample
2024-07-03_88fc6119ab5b0819a53a54761e389b86_mafia.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
2024-07-03_88fc6119ab5b0819a53a54761e389b86_mafia.exe
Resource
win10v2004-20240611-en
General
-
Target
2024-07-03_88fc6119ab5b0819a53a54761e389b86_mafia
-
Size
203KB
-
MD5
88fc6119ab5b0819a53a54761e389b86
-
SHA1
df5dc2e0aa7266cb85bed2368cd325faf0a2cc65
-
SHA256
d2d565746fe4b61432e2d829317d6f6f94d1b82dba1a1bc273a870d338e447eb
-
SHA512
f67e4488368fdacc118f132cf99545af2b25a571cd094d08186b7125fb96ee3c0c45a05186cee092d6d046147de55d57d0a7bbf4d4ea2eef8a1448826741e0a1
-
SSDEEP
3072:culrkwpf7FdgppIkHdUghVEwxciG3F4DcPUy6kIK/y8+SYuJ2/AJR1do7bAyMUZ:LCppV9RhV/N0ekIj8+SHJ2YPdoHVt
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2024-07-03_88fc6119ab5b0819a53a54761e389b86_mafia
Files
-
2024-07-03_88fc6119ab5b0819a53a54761e389b86_mafia.exe windows:5 windows x86 arch:x86
1e4fbcf71ed249638051c1e5121cfdc8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
psapi
GetModuleBaseNameW
GetModuleFileNameExW
EnumProcesses
shlwapi
SHDeleteKeyW
kernel32
CreateFileW
GetProcAddress
GetCommandLineW
DeleteFileW
LoadLibraryW
GetWindowsDirectoryW
Module32NextW
Module32FirstW
CreateToolhelp32Snapshot
DuplicateHandle
CreateRemoteThread
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
OpenProcess
ReadProcessMemory
FlushFileBuffers
GetConsoleMode
GetConsoleCP
CreateProcessW
WaitForSingleObject
GetExitCodeProcess
GetLastError
CloseHandle
GetCurrentProcess
FreeLibrary
GetModuleFileNameW
HeapReAlloc
SetFilePointer
SetEndOfFile
GetProcessHeap
ReadFile
GetModuleHandleW
IsProcessorFeaturePresent
SetStdHandle
IsValidLocale
RaiseException
RtlUnwind
ExitProcess
DecodePointer
EncodePointer
HeapFree
HeapSetInformation
WriteConsoleW
HeapAlloc
EnterCriticalSection
LeaveCriticalSection
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
SetLastError
GetCurrentThreadId
GetCurrentThread
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
FatalAppExitA
SetConsoleCtrlHandler
InterlockedExchange
GetLocaleInfoW
WriteFile
GetStdHandle
Sleep
HeapSize
LCMapStringW
HeapCreate
HeapDestroy
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetStartupInfoW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
MultiByteToWideChar
WideCharToMultiByte
GetStringTypeW
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
user32
wsprintfW
SendMessageTimeoutW
advapi32
AdjustTokenPrivileges
AllocateAndInitializeSid
EqualSid
FreeSid
OpenProcessToken
GetTokenInformation
LookupAccountSidW
RegOpenKeyExW
RegDeleteValueW
RegQueryValueExW
RegOpenKeyW
RegSetValueExW
RegCloseKey
LookupPrivilegeValueW
shell32
CommandLineToArgvW
Sections
.text Size: 156KB - Virtual size: 156KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 31KB - Virtual size: 31KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ