D:\B\T\BuildResults\bin\Release\AcroCEF\RdrCEF.pdb
Static task
static1
Behavioral task
behavioral1
Sample
2a7d52b00a74e744480079e4977db73d_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2a7d52b00a74e744480079e4977db73d_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
2a7d52b00a74e744480079e4977db73d_JaffaCakes118
-
Size
7.3MB
-
MD5
2a7d52b00a74e744480079e4977db73d
-
SHA1
86e6fa484417506414e7ed9c401e7df7f6a97b96
-
SHA256
e14e31e674a1b647dc02cf6cf45cded64bff03313212aac0a4f71df9943f4ca6
-
SHA512
4c3f1ad856683d153ee7f9f012e8f36c8a24583aca636323a988867bad44f26e72ab9c32f2a034ac31ba76bd0602da04081fbd92429b940d666057b79aa793ef
-
SSDEEP
98304:BxC3ud6MOIvysiwCQKzo5qphIHVruP3WpF3UdE1hZHEdLF9mil+:2GQFMkhgJuP32+dmhZk/n
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2a7d52b00a74e744480079e4977db73d_JaffaCakes118
Files
-
2a7d52b00a74e744480079e4977db73d_JaffaCakes118.exe windows:6 windows x86 arch:x86
7919c2f06f2b8d1d63b9af30c10fcfcc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
DuplicateHandle
GetFileType
SetHandleInformation
RegisterWaitForSingleObject
UnregisterWaitEx
AssignProcessToJobObject
WriteProcessMemory
CreateFileMappingW
MapViewOfFile
VirtualFree
GetProcessHandleCount
GetProcessHeaps
SignalObjectAndWait
GetFileAttributesW
QueryDosDeviceW
GetLongPathNameW
CreateFileW
VirtualProtectEx
ReadProcessMemory
GetCurrentDirectoryW
GetModuleFileNameW
GetLocalTime
OutputDebugStringA
WriteFile
FormatMessageA
LoadLibraryExW
LoadLibraryW
FreeLibrary
ReleaseSRWLockExclusive
VirtualFreeEx
CreateNamedPipeW
CreateProcessW
CreateRemoteThread
CreateJobObjectW
UnmapViewOfFile
FindResourceW
SizeofResource
LoadResource
LockResource
CreateDirectoryW
ReadFile
TlsGetValue
TryAcquireSRWLockExclusive
AcquireSRWLockExclusive
GetSystemTimeAsFileTime
QueryPerformanceFrequency
QueryPerformanceCounter
QueryThreadCycleTime
VirtualAlloc
SetThreadPriority
SearchPathW
lstrlenW
DebugBreak
GetModuleHandleExW
SetFilePointerEx
GetFileSizeEx
SetEndOfFile
FlushFileBuffers
FindClose
FindNextFileW
FindFirstFileExW
SetUnhandledExceptionFilter
RtlCaptureStackBackTrace
TlsAlloc
TlsFree
TlsSetValue
VirtualQuery
WideCharToMultiByte
K32QueryWorkingSetEx
SwitchToThread
QueryDepthSList
InterlockedPopEntrySList
ReleaseSemaphore
GetThreadTimes
UnregisterWait
SetThreadAffinityMask
GetProcessAffinityMask
GetNumaHighestNodeNumber
DeleteTimerQueueTimer
ChangeTimerQueueTimer
CreateTimerQueueTimer
GetLogicalProcessorInformation
CreateTimerQueue
FreeLibraryAndExitThread
ExitThread
GetExitCodeThread
AreFileApisANSI
GetWindowsDirectoryW
DeviceIoControl
GetEnvironmentVariableW
TryEnterCriticalSection
CreateEventA
GetThreadId
RaiseException
IsDebuggerPresent
Sleep
ProcessIdToSessionId
GetCurrentProcessId
LocalFree
GetNativeSystemInfo
GetVersionExW
GetTickCount
EnumSystemLocalesEx
GetUserDefaultLocaleName
GetUserDefaultLCID
GetUserDefaultLangID
TerminateProcess
GetCurrentThreadId
SetInformationJobObject
DeleteCriticalSection
WaitForSingleObject
PostQueuedCompletionStatus
SetEvent
TerminateJobObject
LeaveCriticalSection
EnterCriticalSection
GetQueuedCompletionStatus
ResetEvent
SetLastError
CreateThread
CreateEventW
CreateIoCompletionPort
InitializeCriticalSection
VirtualAllocEx
VirtualQueryEx
GetCurrentThread
GetModuleHandleA
HeapSize
HeapReAlloc
HeapFree
HeapAlloc
HeapDestroy
HeapCreate
GetSystemInfo
VerifyVersionInfoW
SetDllDirectoryW
GetProcAddress
GetModuleHandleW
GetCurrentProcess
CreateMutexW
ReleaseMutex
HeapSetInformation
GetProcessHeap
GetLastError
CloseHandle
GetCommandLineW
GetThreadPriority
CancelIoEx
DisconnectNamedPipe
ConnectNamedPipe
CancelSynchronousIo
GetProcessTimes
VerSetConditionMask
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineA
GetOEMCP
GetACP
IsValidCodePage
OutputDebugStringW
GetTimeZoneInformation
ReadConsoleW
EnumSystemLocalesW
IsValidLocale
GetTimeFormatW
VirtualProtect
LoadLibraryExA
InitializeSRWLock
ReleaseSRWLockShared
AcquireSRWLockShared
FormatMessageW
LocalAlloc
TerminateThread
CreateFileMappingA
MapViewOfFileEx
OpenFileMappingA
ExitProcess
MultiByteToWideChar
GetStringTypeW
EncodePointer
DecodePointer
InitializeCriticalSectionAndSpinCount
CompareStringW
LCMapStringW
GetLocaleInfoW
GetCPInfo
WaitForSingleObjectEx
IsProcessorFeaturePresent
UnhandledExceptionFilter
GetStartupInfoW
InitializeSListHead
RtlUnwind
InterlockedPushEntrySList
InterlockedFlushSList
GetConsoleCP
GetConsoleMode
SetStdHandle
GetStdHandle
WriteConsoleW
GetDateFormatW
user32
CloseDesktop
CloseWindowStation
GetSystemMetrics
GetProcessWindowStation
CreateWindowStationW
GetThreadDesktop
SetProcessWindowStation
GetUserObjectInformationW
CreateDesktopW
advapi32
GetUserNameW
EventWrite
EventUnregister
EventRegister
GetSidSubAuthorityCount
SetEntriesInAclW
GetSecurityInfo
GetSidSubAuthority
InitializeSid
CreateWellKnownSid
CopySid
LookupPrivilegeValueW
DuplicateToken
CreateRestrictedToken
RegQueryValueExW
RegCreateKeyExW
SetThreadToken
GetTokenInformation
CreateProcessAsUserW
AccessCheck
EqualSid
IsValidSid
GetNamedSecurityInfoW
MapGenericMask
ImpersonateLoggedOnUser
FreeSid
SystemFunction036
ConvertSidToStringSidW
DuplicateTokenEx
GetKernelObjectSecurity
SetKernelObjectSecurity
GetAce
OpenProcessToken
SetTokenInformation
GetLengthSid
ConvertStringSidToSidW
SetSecurityInfo
GetSecurityDescriptorSacl
ConvertStringSecurityDescriptorToSecurityDescriptorW
RegOpenKeyExW
RegDisablePredefinedCache
RevertToSelf
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
RegOpenKeyA
shell32
CommandLineToArgvW
SHGetKnownFolderPath
SHGetFolderPathW
ole32
CoTaskMemFree
Exports
Exports
GetHandleVerifier
IsSandboxedProcess
Sections
.text Size: 1.4MB - Virtual size: 1.4MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 416KB - Virtual size: 416KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 46KB - Virtual size: 62KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.didat Size: 512B - Virtual size: 276B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4.9MB - Virtual size: 4.9MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 500KB - Virtual size: 1.1MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ