c:\Brain\Brain\Release\deltron.pdb
Static task
static1
Behavioral task
behavioral1
Sample
359a021f30e5003bd64b79a2005a0874_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
359a021f30e5003bd64b79a2005a0874_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
359a021f30e5003bd64b79a2005a0874_JaffaCakes118
-
Size
148KB
-
MD5
359a021f30e5003bd64b79a2005a0874
-
SHA1
c3afe5804d20803c8f7611e41f22bc877c4f4976
-
SHA256
f175671e0ea0d47f4801888c09a1dbc1c21207188f68dc50aa3b66fe248feb4f
-
SHA512
8da03a6e3602b815793743b2614d93b26a9b48df34a8599330cba381b6a4eaac5f33874ef90d076a38f0698847cc4589e0500655595fbe6315936bbbc5165b77
-
SSDEEP
1536:YeCJ4OoHP7qz1s/ZcJ1GbT1N9grBT5O08/9ejvgRvE5joy/hyx09Uc4SFANatLSb:LDqa/CJ1Yfm5OEvmvAnUc4SFwatLSb
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 359a021f30e5003bd64b79a2005a0874_JaffaCakes118
Files
-
359a021f30e5003bd64b79a2005a0874_JaffaCakes118.exe windows:4 windows x86 arch:x86
6d765e25a298beba2e83a5fa7f5ed339
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
ws2_32
WSAStartup
socket
WSACleanup
inet_addr
htons
connect
send
recv
kernel32
GetStringTypeW
GetLastError
CreateProcessA
GetStartupInfoA
CopyFileA
GetVersion
CloseHandle
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetProcAddress
GetModuleHandleA
OpenProcess
LoadLibraryA
GetModuleFileNameA
InterlockedDecrement
SetEndOfFile
CreateFileW
CreateFileA
GetLocaleInfoW
SetStdHandle
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
ReadFile
IsValidCodePage
GetUserDefaultLCID
EnumSystemLocalesA
GetCurrentProcessId
HeapReAlloc
GetStringTypeA
GetLocaleInfoA
GetOEMCP
InterlockedIncrement
Sleep
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
MultiByteToWideChar
lstrlenA
WideCharToMultiByte
LocalFree
HeapFree
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RaiseException
RtlUnwind
HeapAlloc
GetACP
GetCommandLineA
GetVersionExA
GetProcessHeap
LCMapStringA
LCMapStringW
GetCPInfo
ExitProcess
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
SetLastError
GetCurrentThreadId
SetHandleCount
GetStdHandle
GetFileType
WriteFile
GetConsoleCP
GetConsoleMode
FlushFileBuffers
SetFilePointer
HeapSize
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
IsValidLocale
user32
LoadStringA
LoadAcceleratorsA
GetMessageA
TranslateAcceleratorA
TranslateMessage
DispatchMessageA
MessageBoxA
advapi32
RegCloseKey
RegCreateKeyExA
RegSetValueExA
RegQueryValueExA
oleaut32
SysFreeString
SysAllocString
VariantClear
Sections
.text Size: 112KB - Virtual size: 109KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 300B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ