c:\build\source\rnmininst\rel32s\extractor.pdb
Static task
static1
Behavioral task
behavioral1
Sample
4900842bba4e74fb20c432aeb289acee_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
4900842bba4e74fb20c432aeb289acee_JaffaCakes118
-
Size
744KB
-
MD5
4900842bba4e74fb20c432aeb289acee
-
SHA1
c0faed52a4dbf94583959d552a7c0a65900a5468
-
SHA256
9d9a649a9bd1ab1a03920628aa9a3d0c0811766ad6d0c3e8f406370eb918c0c0
-
SHA512
70e6b9167572547ce552c49e00e851417783907da245aee38c421f811fe55b2c890bbeb147512e8d8bba44db87b1c3ea645d70a6a0309aabb69cc8233559daf6
-
SSDEEP
12288:Yz+hvz7spbME8rgLGUbx3YgYU+1ImJ9j5rZeeMMlxE+ge8rWjr3NnGii6YT37lHm:i+hvXwME8rbUbF9t+1dQMcWns6YflH5Q
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 4900842bba4e74fb20c432aeb289acee_JaffaCakes118
Files
-
4900842bba4e74fb20c432aeb289acee_JaffaCakes118.exe windows:5 windows x86 arch:x86
917e1acf1346ccea684e6cf403825e51
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
shlwapi
PathFileExistsA
user32
wsprintfA
shell32
ShellExecuteExA
kernel32
SetHandleCount
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
GetStringTypeA
GetStringTypeW
InitializeCriticalSectionAndSpinCount
FlushFileBuffers
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
GetProcessHeap
InitializeCriticalSection
SetStdHandle
GetModuleHandleA
GetLocaleInfoA
LCMapStringW
LCMapStringA
GetConsoleMode
GetConsoleCP
MoveFileExA
DeleteFileA
Sleep
WaitForSingleObject
WriteFile
GetTempPathA
CloseHandle
SetFilePointer
ReadFile
GetFileSize
CreateFileA
GetModuleFileNameA
RaiseException
GetLastError
CreateProcessA
GetProcAddress
LoadLibraryA
WideCharToMultiByte
CreateRemoteThread
OutputDebugStringA
WriteProcessMemory
DuplicateHandle
GetCurrentProcess
GetEnvironmentStringsW
VirtualAllocEx
MultiByteToWideChar
LocalFree
GetTickCount
RtlUnwind
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
HeapFree
GetCommandLineA
GetStartupInfoA
HeapAlloc
HeapReAlloc
GetFileType
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
GetModuleHandleW
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
SetLastError
GetCurrentThreadId
HeapCreate
HeapDestroy
VirtualFree
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
HeapSize
ExitProcess
GetStdHandle
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
Sections
.text Size: 51KB - Virtual size: 51KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 5KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 101KB - Virtual size: 104KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE