C:\Users\Beacon\Documents\Visual Studio 2010\Projects\超级捆绑\源代码\SuperBinder\Release\Packet.pdb
Static task
static1
Behavioral task
behavioral1
Sample
17b6426da44b9d30c04a5e0c501f729b_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
17b6426da44b9d30c04a5e0c501f729b_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
17b6426da44b9d30c04a5e0c501f729b_JaffaCakes118
-
Size
4.4MB
-
MD5
17b6426da44b9d30c04a5e0c501f729b
-
SHA1
5da2151632d5bbfb686e4c0f519a6244024f2ce3
-
SHA256
00ec6bb351c7149efa019fad13675da7aa3981c2979840ee457e1e1dc0d067b0
-
SHA512
a7f7223950e37357a85af1d7198b33686f9b4c25110d523c1d72f93499d0db143426ca97f1f41e61809d5aa2bacac58215da1de47a13d5084d0772395e9ff423
-
SSDEEP
49152:AM7ZsxHl7Y/u6+83Is5A4TmkPYAe9vAe9LAe9LAe9OAe9rAe9Y/Ae9aAe9QAe9Pu:AMQVC1+83rKK7
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 17b6426da44b9d30c04a5e0c501f729b_JaffaCakes118
Files
-
17b6426da44b9d30c04a5e0c501f729b_JaffaCakes118.exe windows:5 windows x86 arch:x86
a793f7083e1fdcc043ea97b417af3ce8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
GetSystemDirectoryW
GetTempPathW
WriteFile
CreateProcessW
WinExec
CreateToolhelp32Snapshot
Process32FirstW
Process32NextW
GetShortPathNameW
GetEnvironmentVariableW
lstrcpyW
lstrcatW
SetPriorityClass
GetCurrentProcess
SetThreadPriority
GetCurrentThread
lstrcmpiW
GetWindowsDirectoryW
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
GetProcAddress
GetModuleHandleW
CreateRemoteThread
GetVersionExW
CopyFileW
GetLastError
FreeResource
CloseHandle
ReadFile
SetFilePointer
CreateFileW
GetModuleFileNameW
SizeofResource
LockResource
LoadResource
FindResourceW
lstrlenW
WideCharToMultiByte
OpenProcess
GetTickCount
LCMapStringW
FlushFileBuffers
GetStringTypeW
HeapAlloc
HeapSize
HeapReAlloc
HeapFree
MultiByteToWideChar
GetConsoleCP
GetConsoleMode
GetCommandLineW
HeapSetInformation
GetStartupInfoW
RaiseException
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
ExitProcess
DecodePointer
GetStdHandle
HeapCreate
EncodePointer
GetFileType
SetStdHandle
EnterCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
SetHandleCount
DeleteCriticalSection
Sleep
WriteConsoleW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
LoadLibraryW
RtlUnwind
user32
GetCursorPos
advapi32
StartServiceW
OpenServiceW
CloseServiceHandle
CreateServiceW
OpenSCManagerW
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
RegCloseKey
RegSetValueExW
RegCreateKeyW
shell32
ShellExecuteExW
ShellExecuteW
SHGetSpecialFolderPathW
SHChangeNotify
Sections
.text Size: 41KB - Virtual size: 41KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4.3MB - Virtual size: 4.3MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ