D:\_WorkCode\iFileEnc_2010_V1_MinHook\Release\iLocker.pdb
Static task
static1
Behavioral task
behavioral1
Sample
2024-08-26_2d2bfc0d7340fd88ecc59f02c577add1_mafia.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2024-08-26_2d2bfc0d7340fd88ecc59f02c577add1_mafia.exe
Resource
win10v2004-20240802-en
General
-
Target
2024-08-26_2d2bfc0d7340fd88ecc59f02c577add1_mafia
-
Size
9.9MB
-
MD5
2d2bfc0d7340fd88ecc59f02c577add1
-
SHA1
9fc0185f45fbc39ed102cc3c927e464f98872afc
-
SHA256
55ab90e8e67eb0902c8362b218283678c022698b0827560a47927f57dec0e0c1
-
SHA512
fb9544ed9d3abfd8aa33e500b642dcfde37332984c1d7267113abd72d7a7a4fed89f49fe27c439c03236b369504af3a155914e22680952e7baebaa0ad77bffef
-
SSDEEP
98304:wEVbmM2W+2TzjI4blRkEu9Hd8I5KQlnjI4blRkEu9Hd8I5KQlnjI4blRkEu9Hd8F:wEV6/GFu7jFu7jFu7jFu7jFu7jFu7
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2024-08-26_2d2bfc0d7340fd88ecc59f02c577add1_mafia
Files
-
2024-08-26_2d2bfc0d7340fd88ecc59f02c577add1_mafia.exe windows:5 windows x86 arch:x86
649323902c82e406249c253ed609afa2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
CreateProcessW
UnmapViewOfFile
CreateToolhelp32Snapshot
Process32FirstW
OpenProcess
ProcessIdToSessionId
Process32NextW
GetModuleHandleW
GetCurrentProcess
GetLongPathNameW
CreateThread
GetProcAddress
LoadLibraryW
WaitForSingleObject
SetEnvironmentVariableA
CompareStringW
WriteConsoleW
SetStdHandle
IsValidLocale
EnumSystemLocalesA
GetLocaleInfoA
GetUserDefaultLCID
GetConsoleMode
GetConsoleCP
InterlockedExchange
SetConsoleCtrlHandler
GetLocaleInfoW
FatalAppExitA
SetEvent
FlushViewOfFile
MapViewOfFile
ResetEvent
CreateFileMappingW
CreateEventW
SetFilePointer
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GetModuleFileNameW
WriteFile
GetLastError
CloseHandle
ReadFile
GetFileSize
CreateFileW
GetTimeZoneInformation
GetStringTypeW
GetTickCount
QueryPerformanceCounter
SetHandleCount
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetStdHandle
LCMapStringW
GetCurrentThread
SetLastError
TlsFree
TlsAlloc
CreateMutexW
GetLocalTime
MoveFileW
ReleaseMutex
OutputDebugStringW
CopyFileW
DeleteFileW
GetCurrentProcessId
SizeofResource
LockResource
LoadResource
FindResourceW
FindResourceExW
GetUserDefaultLangID
OpenMutexW
LoadLibraryExW
InterlockedDecrement
FlushFileBuffers
MoveFileExW
LoadLibraryA
IsBadStringPtrW
IsBadReadPtr
WideCharToMultiByte
MultiByteToWideChar
OutputDebugStringA
FindFirstFileW
VirtualQuery
SetFilePointerEx
GetLogicalDriveStringsW
CreateDirectoryW
Sleep
GetFileAttributesW
FindClose
RemoveDirectoryW
QueryDosDeviceW
FindNextFileW
SetFileAttributesW
FreeLibrary
Thread32First
GetVersionExW
Thread32Next
GetSystemInfo
FileTimeToSystemTime
FileTimeToLocalFileTime
SystemTimeToFileTime
GetFileSizeEx
CreateFileA
DeviceIoControl
GetModuleFileNameA
GetDiskFreeSpaceExW
lstrlenA
LocalFree
lstrlenW
RaiseException
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
lstrcpyA
lstrcatA
SetEndOfFile
MoveFileWithProgressW
ReplaceFileW
DuplicateHandle
GetFileInformationByHandle
ResumeThread
GetFileType
VirtualProtect
IsBadWritePtr
GetFileTime
SetFileTime
HeapCreate
SwitchToThread
SuspendThread
OpenThread
SetThreadContext
GetThreadContext
GetCurrentThreadId
RtlMoveMemory
TlsGetValue
TlsSetValue
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
Module32FirstW
Module32NextW
CreateRemoteThread
VirtualFree
VirtualAlloc
EncodePointer
DecodePointer
GetCommandLineW
HeapSetInformation
GetStartupInfoW
GetTimeFormatW
GetDateFormatW
GetSystemTimeAsFileTime
GetTimeFormatA
GetDateFormatA
RtlUnwind
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
ExitProcess
GetCPInfo
InterlockedIncrement
GetACP
GetOEMCP
IsValidCodePage
user32
CreateWindowExW
ShowWindow
LoadCursorW
LoadIconW
GetClipboardData
SetClipboardData
UpdateWindow
IsWindowVisible
InternalGetWindowText
DispatchMessageW
TranslateMessage
TranslateAcceleratorW
GetMessageW
DialogBoxParamW
DestroyWindow
DefWindowProcW
BeginPaint
EndPaint
PostQuitMessage
EndDialog
MessageBoxW
GetClassNameW
GetForegroundWindow
GetWindowTextW
RegisterClassExW
GetDlgItem
advapi32
AdjustTokenPrivileges
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
StartServiceW
CloseServiceHandle
OpenServiceW
OpenSCManagerW
RegEnumValueW
RegSetValueExW
RegQueryValueExW
RegDeleteValueW
RegEnumKeyW
RegQueryInfoKeyW
RegDeleteKeyW
RegOpenKeyExW
RegCloseKey
RegFlushKey
RegCreateKeyExW
OpenProcessToken
LookupPrivilegeValueW
ConvertStringSecurityDescriptorToSecurityDescriptorW
shell32
CommandLineToArgvW
SHGetSpecialFolderPathW
psapi
GetModuleFileNameExW
GetMappedFileNameW
GetModuleInformation
version
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
shlwapi
StrStrIW
PathFileExistsW
PathMatchSpecW
StrChrW
dbghelp
ImageDirectoryEntryToData
ole32
CoInitializeSecurity
CoUninitialize
CoCreateInstance
CoSetProxyBlanket
CoInitializeEx
oleaut32
SysAllocStringByteLen
VariantChangeType
SysAllocString
SysFreeString
VariantClear
VariantInit
GetErrorInfo
SetErrorInfo
CreateErrorInfo
SysStringByteLen
Sections
.text Size: 774KB - Virtual size: 774KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 108KB - Virtual size: 107KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 33KB - Virtual size: 66KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 48KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 37KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
pgdate Size: 1.5MB - Virtual size: 1.5MB
pgdate Size: 1.5MB - Virtual size: 1.5MB
pgdate Size: 1.5MB - Virtual size: 1.5MB
pgdate Size: 1.5MB - Virtual size: 1.5MB
pgdate Size: 1.5MB - Virtual size: 1.5MB
pgdate Size: 1.5MB - Virtual size: 1.5MB