z:\Projects\VS2005\WirelessKeyView\x64\Release\WirelessKeyView.pdb
Overview
overview
9Static
static
9wirelesske...ew.chm
windows7-x64
1wirelesske...ew.chm
windows10-2004-x64
1wirelesske...ew.exe
windows7-x64
9wirelesske...ew.exe
windows10-2004-x64
9wirelesske...ew.chm
windows7-x64
1wirelesske...ew.chm
windows10-2004-x64
1wirelesske...ew.exe
windows7-x64
1wirelesske...ew.exe
windows10-2004-x64
1Behavioral task
behavioral1
Sample
wirelesskeyview/WirelessKeyView.chm
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
wirelesskeyview/WirelessKeyView.chm
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
wirelesskeyview/WirelessKeyView.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
wirelesskeyview/WirelessKeyView.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
wirelesskeyview/wirelesskeyview-x64/WirelessKeyView.chm
Resource
win7-20240705-en
Behavioral task
behavioral6
Sample
wirelesskeyview/wirelesskeyview-x64/WirelessKeyView.chm
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
wirelesskeyview/wirelesskeyview-x64/WirelessKeyView.exe
Resource
win7-20240704-en
Behavioral task
behavioral8
Sample
wirelesskeyview/wirelesskeyview-x64/WirelessKeyView.exe
Resource
win10v2004-20240802-en
General
-
Target
94b2a2b4f59eeb844b2a758457e2ca79_JaffaCakes118
-
Size
119KB
-
MD5
94b2a2b4f59eeb844b2a758457e2ca79
-
SHA1
abb337e809a8d4646ba5734b050a7fc6a1c94e21
-
SHA256
3c1519eea7a8044a2c11ed07fcebbbdd1a7eb84163e9d5798c137e338b779f61
-
SHA512
8b7ac2ad9e0f81b2883cc66ebc5cb382958ec8a404275a9d247f51fdd58c0a3bdd4092fdeadde6c4ffbc5f15c55df41189c9674a7f832ef0388e784cd3565bbc
-
SSDEEP
3072:3b7KZLKiTeIHeV21Q946O1iaZb7KJqdvHyTqk19:6ZLNg2EFOgakEhSx/
Malware Config
Signatures
-
Detected Nirsoft tools 2 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule static1/unpack002/out.upx Nirsoft static1/unpack001/wirelesskeyview/wirelesskeyview-x64/WirelessKeyView.exe Nirsoft -
resource yara_rule static1/unpack001/wirelesskeyview/WirelessKeyView.exe upx -
Unsigned PE 3 IoCs
Checks for missing Authenticode signature.
resource unpack001/wirelesskeyview/WirelessKeyView.exe unpack002/out.upx unpack001/wirelesskeyview/wirelesskeyview-x64/WirelessKeyView.exe
Files
-
94b2a2b4f59eeb844b2a758457e2ca79_JaffaCakes118.rar
-
wirelesskeyview/WirelessKeyView.cfg
-
wirelesskeyview/WirelessKeyView.chm.chm
-
wirelesskeyview/WirelessKeyView.exe.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
UPX0 Size: - Virtual size: 60KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
UPX1 Size: 38KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
-
out.upx.exe windows:4 windows x86 arch:x86
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Sections
.text Size: 52KB - Virtual size: 52KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
wirelesskeyview/WirelessKeyView_lng.ini
-
wirelesskeyview/readme.txt
-
wirelesskeyview/wirelesskeyview-x64/WirelessKeyView.chm.chm
-
wirelesskeyview/wirelesskeyview-x64/WirelessKeyView.exe.exe windows:4 windows x64 arch:x64
179d0cd9f0bf4f2b3d2fc4e01a28c913
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
comctl32
ord6
CreateToolbarEx
ImageList_SetImageCount
ImageList_Create
ImageList_AddMasked
ImageList_ReplaceIcon
ord17
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__setusermatherr
_onexit
__dllonexit
strncmp
_purecall
qsort
_strlwr
_mbschr
_mbsicmp
_itoa
_commode
_fmode
__set_app_type
__C_specific_handler
free
modf
_memicmp
atoi
strrchr
_strcmpi
strchr
strtoul
malloc
??2@YAPEAX_K@Z
??3@YAXPEAX@Z
strlen
wcslen
memcpy
_snprintf
memcmp
strcmp
memset
strcpy
strcat
strncat
sprintf
kernel32
VirtualFreeEx
VirtualAllocEx
WaitForSingleObject
ResumeThread
WriteProcessMemory
EnumResourceTypesA
GetStartupInfoA
CreateRemoteThread
OpenProcess
ExitProcess
FreeLibrary
GetProcAddress
LoadLibraryA
CloseHandle
LocalFree
GetLastError
LocalAlloc
GetFileSize
GetModuleHandleA
LoadLibraryExA
GlobalLock
SizeofResource
GetFileAttributesA
GetTempFileNameA
FindClose
CreateFileA
FindResourceA
ReadFile
FormatMessageA
GetSystemDirectoryA
GetWindowsDirectoryA
GetVersionExA
LockResource
MultiByteToWideChar
WriteFile
GetTempPathA
GlobalUnlock
LoadResource
GlobalAlloc
FindFirstFileA
GetModuleFileNameA
FindNextFileA
WideCharToMultiByte
GetPrivateProfileIntA
GetPrivateProfileStringA
WritePrivateProfileStringA
EnumResourceNamesA
GetStdHandle
DeleteFileA
SetErrorMode
GetCurrentProcess
ReadProcessMemory
GetCurrentProcessId
user32
BeginDeferWindowPos
GetSysColorBrush
ShowWindow
ChildWindowFromPoint
SetCursor
LoadCursorA
GetDlgItemTextA
SetWindowTextA
SendDlgItemMessageA
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
SetDlgItemInt
SetDlgItemTextA
UpdateWindow
GetSystemMetrics
GetWindowRect
PostMessageA
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
MessageBoxA
GetWindowPlacement
SendMessageA
RegisterClassA
LoadIconA
LoadImageA
GetWindowLongA
SetWindowLongA
InvalidateRect
SetFocus
GetClientRect
MoveWindow
GetMenuItemCount
GetMenuStringA
CheckMenuItem
GetCursorPos
GetMenu
GetSysColor
GetClassNameA
CloseClipboard
GetSubMenu
SetClipboardData
GetDC
EnableWindow
MapWindowPoints
EmptyClipboard
EnableMenuItem
ReleaseDC
OpenClipboard
GetMenuItemInfoA
GetWindowTextA
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
EnumChildWindows
DestroyWindow
TrackPopupMenu
DeferWindowPos
PostQuitMessage
TranslateMessage
DispatchMessageA
IsDialogMessageA
DrawTextExA
GetMessageA
RegisterWindowMessageA
EndDeferWindowPos
GetFocus
gdi32
SetBkMode
CreateFontIndirectA
SetTextColor
GetDeviceCaps
DeleteObject
GetTextExtentPoint32A
SetBkColor
GetStockObject
SelectObject
comdlg32
GetSaveFileNameA
FindTextA
advapi32
RegCloseKey
RegDeleteKeyA
RegQueryValueExA
RegEnumKeyExA
RegOpenKeyExA
CryptDecrypt
CryptDestroyHash
CryptAcquireContextA
CryptDeriveKey
CryptHashData
CryptCreateHash
CryptReleaseContext
RegEnumValueA
RegDeleteValueA
CryptGetHashParam
shell32
SHGetPathFromIDListA
SHGetMalloc
SHBrowseForFolderA
ShellExecuteA
ole32
CoInitialize
CoUninitialize
Sections
.text Size: 75KB - Virtual size: 74KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
wirelesskeyview/wirelesskeyview-x64/readme.txt
-
wirelesskeyview/wirelesskeyview_turkish/WirelessKeyView_lng.ini