C:\Users\Beacon\Downloads\SuperBinder\Release\Packet.pdb
Static task
static1
Behavioral task
behavioral1
Sample
34c97d4e8703ac2d045043dd1b438938_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
34c97d4e8703ac2d045043dd1b438938_JaffaCakes118
-
Size
131KB
-
MD5
34c97d4e8703ac2d045043dd1b438938
-
SHA1
762b2d998e72d1f386df8a95b5830c60d3baa4ed
-
SHA256
c9e4cf27db954f7f49e50cae0d7114a86fa333ca38500adb1ba435cedd4facfe
-
SHA512
a4d68679baf75f927bd66c222ed68248a1faa9abf3b2d200607b2b9737ded121095c80792d81e0ddec4d7b7959f08501adf854657d969a79a4736cdda5fb33bd
-
SSDEEP
3072:z4MhZW8eOGMzd9zZEvAyqa6uC2J10y/h:s8eOGMzrzZE4r2JLJ
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 34c97d4e8703ac2d045043dd1b438938_JaffaCakes118
Files
-
34c97d4e8703ac2d045043dd1b438938_JaffaCakes118.exe windows:5 windows x86 arch:x86
fd2f70d91eda5c27c21720a2e99ef57b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
GetSystemDirectoryW
GetTempPathW
WriteFile
CreateProcessW
WinExec
CreateToolhelp32Snapshot
Process32FirstW
Process32NextW
GetShortPathNameW
GetEnvironmentVariableW
lstrcpyW
lstrcatW
SetPriorityClass
GetCurrentProcess
SetThreadPriority
GetCurrentThread
lstrcmpiW
OpenProcess
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
GetProcAddress
GetModuleHandleW
GetWindowsDirectoryW
GetVersionExW
CopyFileW
GetLastError
VirtualAlloc
GetThreadContext
ReadProcessMemory
VirtualQueryEx
DebugActiveProcess
WaitForDebugEvent
VirtualProtectEx
SetThreadContext
ResumeThread
TerminateProcess
FreeResource
CloseHandle
ReadFile
SetFilePointer
CreateFileW
GetModuleFileNameW
SizeofResource
LockResource
LoadResource
FindResourceW
lstrlenW
GetTickCount
WideCharToMultiByte
CreateRemoteThread
LCMapStringW
GetStringTypeW
RtlUnwind
HeapAlloc
HeapSize
HeapReAlloc
HeapFree
MultiByteToWideChar
GetConsoleCP
GetConsoleMode
GetCommandLineW
HeapSetInformation
GetStartupInfoW
RaiseException
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
IsProcessorFeaturePresent
ExitProcess
DecodePointer
GetStdHandle
HeapCreate
EncodePointer
GetFileType
SetStdHandle
EnterCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
SetHandleCount
DeleteCriticalSection
Sleep
WriteConsoleW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
LoadLibraryW
FlushFileBuffers
user32
GetCursorPos
advapi32
StartServiceW
OpenServiceW
CloseServiceHandle
CreateServiceW
OpenSCManagerW
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
RegCloseKey
RegSetValueExW
RegCreateKeyW
shell32
ShellExecuteExW
ShellExecuteW
SHGetSpecialFolderPathW
SHChangeNotify
Sections
.text Size: 43KB - Virtual size: 43KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 62KB - Virtual size: 61KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ