J:\Bla\Projects\Omdihars Multihack\Release\Omdihars Multihack.pdb
Static task
static1
Behavioral task
behavioral1
Sample
038afe01546e20f099a26e99fd1bebeb_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
038afe01546e20f099a26e99fd1bebeb_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
038afe01546e20f099a26e99fd1bebeb_JaffaCakes118
-
Size
11KB
-
MD5
038afe01546e20f099a26e99fd1bebeb
-
SHA1
21176f913cc5ad1c8e902b8bdd536884df185370
-
SHA256
a4db445f64ed0568b7b41acc3f3d87f2ceb22b5c064b96366891b9c8055435a8
-
SHA512
add55b49c225cd39464cb11602597acd83f3d746191bfbd718bfd75c85d40d8994cb16cdf7ad4b287d897726062f472e5d8b552670840abc756b79aa5c358cc4
-
SSDEEP
192:qGuzQ3l2cVC/3prH91lDGySXba8+yDHHkkt+wQrvjYFSzrjGQl67kS3p:9z38cM/3BHvSXbajjjYFSHjGb3p
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 038afe01546e20f099a26e99fd1bebeb_JaffaCakes118
Files
-
038afe01546e20f099a26e99fd1bebeb_JaffaCakes118.exe windows:5 windows x86 arch:x86
c82cd061c3318ed60ab0a811d577aac5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
GetFullPathNameA
GetCurrentProcess
GetModuleHandleW
CreateRemoteThread
OpenProcess
Sleep
GetProcAddress
VirtualAllocEx
Process32FirstW
Process32NextW
CreateToolhelp32Snapshot
CloseHandle
WriteProcessMemory
GetSystemTimeAsFileTime
GetCurrentProcessId
DecodePointer
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
EncodePointer
HeapSetInformation
InterlockedCompareExchange
InterlockedExchange
GetModuleHandleA
VirtualProtectEx
WaitForSingleObject
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
user32
MessageBeep
msvcp100
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?uncaught_exception@std@@YA_NXZ
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAE_JPBD_J@Z
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
shlwapi
StrStrIW
msvcr100
?terminate@@YAXXZ
_unlock
__dllonexit
_crt_debugger_hook
_onexit
_except_handler4_common
_invoke_watson
_controlfp_s
__set_app_type
_fmode
_commode
__setusermatherr
_configthreadlocale
_initterm_e
_initterm
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
printf
memset
memcpy
_lock
strlen
_amsg_exit
__CxxFrameHandler3
Sections
.text Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 972B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 445B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 742B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ