f:\c++\Mouse\release\Mouse.pdb
Static task
static1
Behavioral task
behavioral1
Sample
a26d933c0336049024e9593f44a37858_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a26d933c0336049024e9593f44a37858_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a26d933c0336049024e9593f44a37858_JaffaCakes118
-
Size
152KB
-
MD5
a26d933c0336049024e9593f44a37858
-
SHA1
a6998010308a6bcf212cf82613696053405ea9e7
-
SHA256
668319e11aa882a155e1fac4aec75f33392d356e7c6dcd66ed7b8cc83f17df82
-
SHA512
b3f266896ab7beb018b271a9993ea78539b606770cc86a2d8622aab7276b95c51fc3c64b66e5789fc4a977c16714f712e6bac5bf1c299fee1fe8fcdc71b6c0e4
-
SSDEEP
3072:pKnK4eKdg2aXkmhxcNqR9HqSLwzlSwr735gkwCptpsn:KKh2aXk+xcE3+zlIkwCdsn
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource a26d933c0336049024e9593f44a37858_JaffaCakes118
Files
-
a26d933c0336049024e9593f44a37858_JaffaCakes118.exe windows:4 windows x86 arch:x86
02318a7813dc015492c79b72348f324c
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
psapi
GetModuleBaseNameW
EnumProcessModules
EnumProcesses
kernel32
WriteFile
SetFilePointer
FlushFileBuffers
GetCurrentProcess
GetCommandLineA
HeapFree
HeapAlloc
GetProcessHeap
RaiseException
RtlUnwind
HeapReAlloc
HeapSize
ExitProcess
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetCPInfo
GetACP
GetOEMCP
GetStdHandle
GetModuleFileNameA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetStartupInfoA
HeapDestroy
HeapCreate
VirtualFree
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
VirtualAlloc
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
GetConsoleCP
GetConsoleMode
SetStdHandle
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
CreateFileA
InterlockedExchange
GetModuleHandleA
GlobalFlags
GetThreadLocale
GlobalAddAtomW
GlobalFindAtomW
GlobalDeleteAtom
LoadLibraryW
LoadLibraryA
lstrcmpW
GetVersionExA
GetVersion
InterlockedIncrement
MultiByteToWideChar
GetCurrentThreadId
FormatMessageW
FreeLibrary
InterlockedDecrement
TlsFree
GlobalFree
DeleteCriticalSection
LocalReAlloc
ReadConsoleInputA
SetConsoleMode
TlsSetValue
TlsAlloc
InitializeCriticalSection
GlobalAlloc
GlobalHandle
GlobalUnlock
GlobalReAlloc
GlobalLock
EnterCriticalSection
TlsGetValue
LeaveCriticalSection
LocalFree
LocalAlloc
lstrlenW
FindResourceW
LoadResource
LockResource
SizeofResource
SetLastError
GetExitCodeThread
CreateRemoteThread
GetProcAddress
GetModuleHandleW
WideCharToMultiByte
GetCurrentProcessId
WriteProcessMemory
VirtualAllocEx
OpenProcess
Sleep
CreateThread
SetFileAttributesW
SetFileTime
CloseHandle
SystemTimeToFileTime
CreateFileW
FindClose
CopyFileW
GetModuleFileNameW
GetLastError
FindFirstFileW
OutputDebugStringW
GetSystemDirectoryW
FreeEnvironmentStringsA
user32
PostQuitMessage
GrayStringW
DrawTextExW
DrawTextW
TabbedTextOutW
DestroyMenu
ClientToScreen
SetWindowTextW
RegisterWindowMessageW
LoadIconW
WinHelpW
GetCapture
GetClassLongW
GetClassNameW
SetPropW
GetPropW
RemovePropW
IsWindow
GetDlgItem
GetTopWindow
DestroyWindow
GetMessagePos
MapWindowPoints
SetForegroundWindow
GetClientRect
GetMenu
PostMessageW
CreateWindowExW
GetClassInfoExW
GetClassInfoW
RegisterClassW
AdjustWindowRectEx
CopyRect
PtInRect
GetDlgCtrlID
DefWindowProcW
CallWindowProcW
SetWindowLongW
SetWindowPos
SystemParametersInfoA
IsIconic
GetWindow
SetMenuItemBitmaps
GetMenuCheckMarkDimensions
LoadBitmapW
GetFocus
ModifyMenuW
EnableMenuItem
CheckMenuItem
LoadCursorW
GetSystemMetrics
GetDC
ReleaseDC
GetSysColor
GetSysColorBrush
GetMessageTime
SetWindowsHookExW
CallNextHookEx
DispatchMessageW
GetKeyState
PeekMessageW
ValidateRect
GetMenuState
GetMenuItemID
GetMenuItemCount
GetSubMenu
UnhookWindowsHookEx
GetWindowThreadProcessId
SendMessageW
GetParent
GetWindowLongW
GetLastActivePopup
IsWindowEnabled
EnableWindow
MessageBoxW
mouse_event
SetCursorPos
GetWindowPlacement
GetWindowTextW
GetCursorPos
GetWindowRect
GetForegroundWindow
UnregisterClassA
gdi32
ScaleViewportExtEx
SetWindowExtEx
ScaleWindowExtEx
DeleteDC
GetStockObject
SetViewportExtEx
OffsetViewportOrgEx
SetViewportOrgEx
SelectObject
Escape
TextOutW
RectVisible
PtVisible
CreateBitmap
GetDeviceCaps
SetMapMode
RestoreDC
SaveDC
ExtTextOutW
DeleteObject
SetBkColor
SetTextColor
GetClipBox
winspool.drv
ClosePrinter
DocumentPropertiesW
OpenPrinterW
advapi32
RegSetValueExW
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
oleaut32
VariantClear
VariantChangeType
VariantInit
Sections
.text Size: 108KB - Virtual size: 105KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ