D:\GIT\mkim\MKLOL\Release_build\mkReplayer.pdb
Static task
static1
Behavioral task
behavioral1
Sample
2024-10-14_8b7d3ea6ff4c633e1f779f3960ccd5bc_mafia.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
2024-10-14_8b7d3ea6ff4c633e1f779f3960ccd5bc_mafia.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-10-14_8b7d3ea6ff4c633e1f779f3960ccd5bc_mafia
-
Size
512KB
-
MD5
8b7d3ea6ff4c633e1f779f3960ccd5bc
-
SHA1
2ce6d42c0c2f114a0771a0a513567bdf9e608fae
-
SHA256
6b4c3d379cc2752dfc94abe24a162b1bf07f02137d7932e49ae2d93355d14411
-
SHA512
1733cd957391fbc4c038a10e6fb812d88c751beb7891fd10c1b731acde7c1b62169c42ad8b929daeeeee3457b5bc21604b4d8b66850a28e634d21016a4b8af6c
-
SSDEEP
12288:vUyd3DTV8JIgRcUMBzYFMMOpsT6JyTdMWkCfffcfff6RhAUl2s3:8y8IgRcUMB4LT6JyTde0z
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2024-10-14_8b7d3ea6ff4c633e1f779f3960ccd5bc_mafia
Files
-
2024-10-14_8b7d3ea6ff4c633e1f779f3960ccd5bc_mafia.exe windows:5 windows x86 arch:x86
553b79c7fe262646b43a8bbba380c73b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
WaitForSingleObject
CreateToolhelp32Snapshot
Process32NextW
ResumeThread
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
VirtualFreeEx
Sleep
CreateProcessW
GetFileAttributesW
CreateDirectoryW
WriteFile
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
lstrlenA
lstrlenW
GetLastError
FindFirstFileW
FindNextFileW
FindClose
ReadFile
TerminateProcess
CreateThread
GetProcAddress
GetModuleHandleW
SetLastError
GetLocalTime
GetACP
GetStdHandle
CreateMutexW
SetEndOfFile
SetStdHandle
CreateFileW
CloseHandle
LoadLibraryW
FindResourceExW
ExitProcess
HeapCreate
IsProcessorFeaturePresent
WriteConsoleW
IsValidLocale
EnumSystemLocalesA
GetLocaleInfoA
GetUserDefaultLCID
FlushFileBuffers
SetFilePointer
GetLocaleInfoW
GetConsoleMode
GetConsoleCP
GetSystemTimeAsFileTime
GetTickCount
QueryPerformanceCounter
GetStartupInfoW
GetFileType
SetHandleCount
GetEnvironmentStringsW
IsDebuggerPresent
FreeEnvironmentStringsW
GetCurrentThreadId
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
IsValidCodePage
FindResourceW
SizeofResource
LockResource
LoadResource
lstrcatW
GetModuleFileNameW
WideCharToMultiByte
GetCurrentProcess
MultiByteToWideChar
GetPrivateProfileStringW
GetCurrentProcessId
InterlockedIncrement
InterlockedDecrement
InterlockedExchange
GetStringTypeW
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
EncodePointer
DecodePointer
RaiseException
InitializeCriticalSectionAndSpinCount
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
GetCommandLineW
HeapSetInformation
GetCPInfo
RtlUnwind
LCMapStringW
CompareStringW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetOEMCP
user32
GetParent
GetWindowThreadProcessId
ShowWindow
EnumWindows
MessageBoxA
ws2_32
WSACleanup
WSAGetLastError
socket
WSAStartup
inet_addr
htons
bind
closesocket
listen
recv
send
accept
wininet
HttpEndRequestW
InternetCloseHandle
InternetOpenW
HttpOpenRequestW
InternetConnectW
InternetCrackUrlW
HttpAddRequestHeadersW
HttpSendRequestExW
HttpQueryInfoW
InternetReadFile
version
VerQueryValueW
GetFileVersionInfoW
GetFileVersionInfoSizeW
Sections
.text Size: 227KB - Virtual size: 227KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 58KB - Virtual size: 57KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 195KB - Virtual size: 194KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
iknkd Size: 4KB - Virtual size: 4KB
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE