C:\Frery\project\Classroom_download_site\Release\cr_16199HD8.pdb
Static task
static1
Behavioral task
behavioral1
Sample
34f058fd47ab4f99c65efad653de8391_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
34f058fd47ab4f99c65efad653de8391_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
34f058fd47ab4f99c65efad653de8391_JaffaCakes118
-
Size
505KB
-
MD5
34f058fd47ab4f99c65efad653de8391
-
SHA1
99646d98ab1f734cb9eb840b2ebcab9f50ef583a
-
SHA256
26e1b855570712da53b290433f1aff9c34e880f2c0f36a092a386f258b07d919
-
SHA512
a2941e91e11b479e28e335ecc0d50cbc2f8e868d62a9e2849d1f9d47e7fb1d53a2fc1fce47c1efaf6f48ce60a9ef3c34186a769151d24b8e78928b837e4c8677
-
SSDEEP
12288:QsZl3DXKPP2ghBBAJVS7Ak25HjczVgXg3BmSFT4YR:QA3B67EmBDFTV
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 34f058fd47ab4f99c65efad653de8391_JaffaCakes118
Files
-
34f058fd47ab4f99c65efad653de8391_JaffaCakes118.exe windows:5 windows x86 arch:x86
04eccb757f981a7df882fe447bff9958
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
ws2_32
WSAStartup
WSACleanup
ioctlsocket
connect
WSARecv
WSASocketW
WSASend
select
WSAGetLastError
htons
WSACreateEvent
closesocket
WSAResetEvent
gethostbyname
WSAWaitForMultipleEvents
kernel32
SetEndOfFile
SetStdHandle
ReadConsoleW
HeapReAlloc
GetConsoleMode
GetConsoleCP
FlushFileBuffers
FindFirstFileW
FindNextFileW
GetFileAttributesW
GetModuleHandleW
GetModuleFileNameW
GetModuleFileNameA
IsDebuggerPresent
QueryPerformanceCounter
GetLastError
TlsGetValue
TlsSetValue
TlsAlloc
TlsFree
CloseHandle
GetCommandLineW
CreateProcessW
TerminateProcess
GetProcAddress
QueueUserAPC
VirtualAllocEx
WriteProcessMemory
ResumeThread
GetCurrentProcessId
CreateDirectoryW
SetFilePointer
WriteFile
ReadFile
CreateFileW
VirtualFree
VirtualAlloc
LeaveCriticalSection
EnterCriticalSection
DeleteCriticalSection
SetFileTime
OpenProcess
Process32FirstW
Process32NextW
CreateToolhelp32Snapshot
WideCharToMultiByte
MultiByteToWideChar
FindResourceW
LoadResource
SizeofResource
LockResource
GetProcessHeap
GetStdHandle
GetOEMCP
GetACP
GetEnvironmentStringsW
FreeEnvironmentStringsW
WriteConsoleW
OutputDebugStringW
ExpandEnvironmentStringsW
IsValidCodePage
HeapSize
AreFileApisANSI
GetModuleHandleExW
ExitProcess
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetLocaleInfoW
LCMapStringW
EncodePointer
DecodePointer
GetStringTypeW
IsProcessorFeaturePresent
HeapFree
GetSystemTimeAsFileTime
HeapAlloc
CreateThread
GetCurrentThreadId
ExitThread
LoadLibraryExW
SetFilePointerEx
GetFileType
GetCommandLineA
RaiseException
RtlUnwind
GetCPInfo
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetLastError
InitializeCriticalSectionAndSpinCount
Sleep
GetCurrentProcess
GetStartupInfoW
user32
DialogBoxParamW
SetWindowLongW
EndDialog
advapi32
RegQueryInfoKeyW
RegQueryValueExW
RegCloseKey
RegEnumKeyExW
RegOpenKeyExW
shell32
SHFileOperationW
SHGetSpecialFolderPathW
CommandLineToArgvW
SHGetFolderPathW
shlwapi
PathFileExistsA
PathFileExistsW
rpcrt4
UuidToStringW
RpcStringFreeW
UuidCreate
Sections
.text Size: 386KB - Virtual size: 386KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 87KB - Virtual size: 86KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 13KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 840KB - Virtual size: 840KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ