c:\Documents and Settings\k\My Documents\Visual Studio Projects\Copy of loader\Release\anti-leak.pdb
Static task
static1
Behavioral task
behavioral1
Sample
proofens.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
proofens.dll
Resource
win10v2004-20240704-en
Behavioral task
behavioral3
Sample
proofens.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
proofens.exe
Resource
win10v2004-20240704-en
General
-
Target
2b6eb9bceb419061ab432126c65127b7_JaffaCakes118
-
Size
183KB
-
MD5
2b6eb9bceb419061ab432126c65127b7
-
SHA1
e3cb8c9d17a907d179241b0ba649c1dccc64e130
-
SHA256
953a413b8d78b8328a6dc1cc1fe9e9f4314e3c95a284aec5f09d1de9bdc82a91
-
SHA512
66b2494f7ed2a91d70e9e5035b6d1e55f3142046f965ca9a03078ebbead61183ee0cbdbfd03349e3a18688d2682b18b733bbbd7eeef0b6b52f905509ed0c38e3
-
SSDEEP
3072:yJkTB4pO/+Ju+/EGP0wu6zx2OqxwDAH43kwKxLchQ9ecj9MmOYDuagQQdIgkusLS:RBex/rP0wu6zALEdqkQLJOYDbggg/sLS
Malware Config
Signatures
-
Unsigned PE 2 IoCs
Checks for missing Authenticode signature.
resource unpack001/proofens.dll unpack001/proofens.exe
Files
-
2b6eb9bceb419061ab432126c65127b7_JaffaCakes118.rar
-
configs/menu.txt
-
configs/startup.cfg
-
configs/textspam.cfg
-
proofens.dll.dll windows:4 windows x86 arch:x86
91b76516bde2195e5d0edf4f6261292a
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
VirtualProtect
GetProcAddress
FreeLibrary
GetModuleHandleA
LoadLibraryA
CreateThread
DisableThreadLibraryCalls
ExitProcess
GetTickCount
GetModuleFileNameA
GetPrivateProfileStringA
SetEndOfFile
GetCurrentProcessId
QueryPerformanceCounter
GetLocaleInfoW
ReadFile
GetOEMCP
GetACP
CreateFileA
SetStdHandle
IsBadCodePtr
IsValidCodePage
IsValidLocale
EnumSystemLocalesA
GetUserDefaultLCID
GetStringTypeW
GetStringTypeA
VirtualQuery
GetSystemInfo
InterlockedDecrement
InterlockedIncrement
InterlockedExchange
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
WideCharToMultiByte
MultiByteToWideChar
HeapAlloc
GetSystemTimeAsFileTime
RtlUnwind
IsBadReadPtr
RaiseException
HeapFree
GetCurrentThreadId
GetCommandLineA
GetVersionExA
LCMapStringA
GetLastError
LCMapStringW
GetCPInfo
HeapReAlloc
TerminateProcess
GetCurrentProcess
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
IsBadWritePtr
CloseHandle
TlsAlloc
SetLastError
TlsFree
TlsSetValue
TlsGetValue
SetUnhandledExceptionFilter
HeapSize
WriteFile
FlushFileBuffers
SetFilePointer
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
UnhandledExceptionFilter
GetLocaleInfoA
user32
GetAsyncKeyState
CharLowerA
CharUpperA
CharNextA
shell32
ShellExecuteA
vstdlib
RandomSeed
RandomFloat
Q_strncpy
Q_snprintf
KeyValuesSystem
Q_strnicmp
tier0
?GetSubNode@CVProfNode@@QAEPAV1@PBDH0H@Z
?EnterScope@CVProfNode@@QAEXXZ
g_VProfCurrentProfile
Error
GetCPUInformation
Msg
?ExitScope@CVProfNode@@QAE_NXZ
Sections
.text Size: 244KB - Virtual size: 240KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 52KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 77KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 24KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
proofens.exe.exe windows:4 windows x86 arch:x86
be3b27cfc5d1997eb5a73343b75cb0ea
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
Sleep
lstrcmpA
Process32Next
Process32First
CloseHandle
CreateToolhelp32Snapshot
GetFileAttributesA
ExitProcess
GetModuleFileNameA
SetEnvironmentVariableA
CompareStringW
CompareStringA
GetLocaleInfoW
RtlUnwind
GetCommandLineA
GetVersionExA
RaiseException
HeapFree
HeapAlloc
LCMapStringA
WideCharToMultiByte
MultiByteToWideChar
GetLastError
LCMapStringW
GetCPInfo
TerminateProcess
GetCurrentProcess
WriteFile
GetStdHandle
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetStartupInfoA
HeapDestroy
HeapCreate
VirtualFree
SetUnhandledExceptionFilter
IsBadReadPtr
IsBadWritePtr
IsBadCodePtr
VirtualAlloc
HeapReAlloc
FlushFileBuffers
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
SetFilePointer
HeapSize
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
IsValidCodePage
GetStringTypeA
GetStringTypeW
VirtualProtect
GetSystemInfo
VirtualQuery
GetExitCodeProcess
WaitForSingleObject
CreateProcessA
LoadLibraryA
GetACP
GetOEMCP
InterlockedExchange
SetStdHandle
ReadFile
user32
FindWindowA
shell32
ShellExecuteA
Sections
.text Size: 52KB - Virtual size: 48KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 16KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
Читаем!.txt