c:\Dokumente und Einstellungen\Jonas\Desktop\Programmierung\wr-injector\Release\wr-injector.pdb
Static task
static1
Behavioral task
behavioral1
Sample
af9a5deef4a11665c7bad84ba3eae0b5_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
af9a5deef4a11665c7bad84ba3eae0b5_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
af9a5deef4a11665c7bad84ba3eae0b5_JaffaCakes118
-
Size
282KB
-
MD5
af9a5deef4a11665c7bad84ba3eae0b5
-
SHA1
2fb19271b2533ea423fd4119f79754380f497d76
-
SHA256
eec99526828951831cd460e8853c27e00ac96fec75471bcac74aded65eee09dc
-
SHA512
4f1c9308a233b675c4457c677bb5a66f01dce581ed4f36aaad936e3a70547f6c3a32d29ab50a87e4b6fa03d4ad5cb6e99e7ea2a3fd4af6d94c021d6913c6ad10
-
SSDEEP
3072:4E/i83OM3A+9D5qfPGYEU9HVpFRZ4+4tdmReZwg/znc2mrUAHhkv/zZJcXBr6xFb:CQ7uVvFP4+A/6
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource af9a5deef4a11665c7bad84ba3eae0b5_JaffaCakes118
Files
-
af9a5deef4a11665c7bad84ba3eae0b5_JaffaCakes118.exe windows:5 windows x86 arch:x86
abf20edd12be51172087e34b78264efa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
Process32First
WaitForSingleObject
CreateRemoteThread
OpenProcess
Sleep
FindFirstFileA
GetProcAddress
VirtualAllocEx
Process32Next
GetExitCodeThread
GetModuleFileNameA
GetModuleHandleA
CreateToolhelp32Snapshot
CloseHandle
WriteProcessMemory
CreateThread
FlushFileBuffers
CreateFileA
GetCommandLineA
GetStartupInfoA
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
GetModuleHandleW
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
SetLastError
GetCurrentThreadId
GetLastError
ExitProcess
WriteFile
GetStdHandle
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
DeleteCriticalSection
HeapCreate
VirtualFree
HeapFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
LCMapStringA
MultiByteToWideChar
LCMapStringW
GetStringTypeA
GetStringTypeW
LeaveCriticalSection
EnterCriticalSection
GetLocaleInfoA
SetFilePointer
GetConsoleCP
GetConsoleMode
LoadLibraryA
InitializeCriticalSectionAndSpinCount
HeapAlloc
VirtualAlloc
HeapReAlloc
RtlUnwind
SetStdHandle
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
HeapSize
user32
EndDialog
DialogBoxParamA
SetDlgItemTextA
MessageBoxA
Sections
.text Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 228KB - Virtual size: 227KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ