d:\newqq\AdWin\Release\AdWin.pdb
Static task
static1
Behavioral task
behavioral1
Sample
b615a5432e3640a2a5d7d03e80ed2468_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b615a5432e3640a2a5d7d03e80ed2468_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b615a5432e3640a2a5d7d03e80ed2468_JaffaCakes118
-
Size
188KB
-
MD5
b615a5432e3640a2a5d7d03e80ed2468
-
SHA1
f086154a8a452ff8ac3715451080465a41f9ed10
-
SHA256
0d155c68aac0d953b3af152455c962923840766cdf34e4efc41897e650e6d82d
-
SHA512
50402be28fc9ed0f4dfaa58e36026438ef031bdf08b604f6444759859a8b5dfdee141a767d3809eb6cb3d4b10f74883b672ccead7e86d423e1c63dd8be019685
-
SSDEEP
3072:71CO+AFwzeMv96gkxaxixiT9KQBkQvuBUqlEu:Z+i8QxZQBkQvDy
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource b615a5432e3640a2a5d7d03e80ed2468_JaffaCakes118
Files
-
b615a5432e3640a2a5d7d03e80ed2468_JaffaCakes118.exe windows:4 windows x86 arch:x86
65e283275bc696d29a7248daabfa37af
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
ReleaseMutex
FindClose
FindFirstFileA
SetFileTime
SystemTimeToFileTime
CreateFileA
GetProcAddress
LoadLibraryA
FreeLibrary
LocalFree
MapViewOfFile
UnmapViewOfFile
ExitProcess
WideCharToMultiByte
lstrlenW
MultiByteToWideChar
MoveFileExA
lstrlenA
VirtualFreeEx
GetExitCodeThread
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetCurrentProcess
InterlockedDecrement
CloseHandle
EnterCriticalSection
LeaveCriticalSection
SetEnvironmentVariableA
CompareStringW
CompareStringA
SetEndOfFile
FlushFileBuffers
SetStdHandle
GetStringTypeW
GetStringTypeA
InitializeCriticalSection
GetCPInfo
GetOEMCP
IsBadCodePtr
IsBadWritePtr
GetTimeZoneInformation
InterlockedExchange
CreateMutexA
DeleteFileA
CopyFileA
GetModuleFileNameA
Sleep
GetSystemDirectoryA
GetWindowsDirectoryA
GetTempPathA
GetCurrentThreadId
GetLastError
FormatMessageA
GetVersionExA
GetThreadLocale
GetLocaleInfoA
GetACP
FindNextFileA
SetFilePointer
ReadFile
LCMapStringW
LCMapStringA
HeapSize
DeleteCriticalSection
HeapReAlloc
SetUnhandledExceptionFilter
TlsGetValue
TlsSetValue
TlsFree
SetLastError
TlsAlloc
VirtualFree
HeapCreate
HeapDestroy
GetFileType
SetHandleCount
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
UnhandledExceptionFilter
GetStdHandle
RtlUnwind
RaiseException
GetModuleHandleA
GetStartupInfoA
GetCommandLineA
GetSystemTimeAsFileTime
IsBadReadPtr
TerminateProcess
GetFileAttributesA
HeapAlloc
HeapFree
VirtualProtect
VirtualAlloc
GetSystemInfo
VirtualQuery
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
WriteFile
user32
CreateWindowExA
DefWindowProcA
PostQuitMessage
EndPaint
BeginPaint
MessageBoxA
PostThreadMessageA
PostMessageA
TranslateMessage
DispatchMessageA
GetMessageA
UpdateWindow
RegisterClassExA
EnumChildWindows
EnumWindows
GetClassNameA
GetWindowThreadProcessId
SetWindowTextA
SystemParametersInfoA
SetWindowPos
FindWindowA
KillTimer
SetTimer
ShowWindow
advapi32
RegCloseKey
RegEnumKeyA
RegEnumValueA
RegQueryInfoKeyA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
GetSecurityInfo
SetEntriesInAclA
SetSecurityInfo
RegCreateKeyExA
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
shell32
SHGetFolderPathA
ShellExecuteA
ole32
CoCreateGuid
CoInitializeEx
CoCreateInstance
oleaut32
SysFreeString
SysAllocString
VariantClear
GetErrorInfo
VariantInit
netapi32
Netbios
wininet
HttpQueryInfoA
InternetOpenUrlA
InternetSetOptionA
InternetCloseHandle
InternetOpenA
InternetReadFile
userenv
GetProfilesDirectoryA
urlmon
CreateURLMoniker
Sections
.text Size: 148KB - Virtual size: 144KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 28KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE