C:\Users\User\Desktop\client\Release\Loader.pdb
Static task
static1
Behavioral task
behavioral1
Sample
c216567fa4a5e80a84fb8ef3149a7e69_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c216567fa4a5e80a84fb8ef3149a7e69_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c216567fa4a5e80a84fb8ef3149a7e69_JaffaCakes118
-
Size
356KB
-
MD5
c216567fa4a5e80a84fb8ef3149a7e69
-
SHA1
b0e9817101d39e8d14274cddaf8d196f868f76bd
-
SHA256
98fa391859a15904254fe183726ad47da10a812f07f2c2af2f7c8bee521b7b86
-
SHA512
1f1264b7d01a712c3aafe7a86e90b6e8441536b35b21bab4b0b46b1f48bf3b82a3ce165891ccaa8a21194d0eeafd654acfd7d4164f323b4be29a11481839e9f9
-
SSDEEP
6144:5s7OvvpaQ0HBR633c4QazvCZmxPEvNs33uecSEWuQyImwsBido:e7OvY7HBRa3c47vCMPEvNs33uecSEWuU
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource c216567fa4a5e80a84fb8ef3149a7e69_JaffaCakes118
Files
-
c216567fa4a5e80a84fb8ef3149a7e69_JaffaCakes118.exe windows:6 windows x86 arch:x86
651970d422192c948f2bd31e11c21146
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
GetComputerNameA
WideCharToMultiByte
GetLastError
MultiByteToWideChar
GetVolumeInformationA
LocalFree
Process32Next
Process32First
ExitProcess
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetModuleHandleA
GetFullPathNameA
OpenProcess
QueryPerformanceFrequency
GlobalUnlock
GlobalLock
GlobalAlloc
GetProcAddress
CreateEventW
WaitForSingleObjectEx
ResetEvent
SetEvent
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
CloseHandle
GetModuleHandleW
GetStartupInfoW
IsDebuggerPresent
InitializeSListHead
Sleep
CreateToolhelp32Snapshot
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
msvcp140
?setf@ios_base@std@@QAEHHH@Z
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ
?pptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
?epptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
?egptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
?eback@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
?setg@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXPAD00@Z
?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXPAD0@Z
??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
?pbase@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
?fill@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEDD@Z
?width@ios_base@std@@QAE_J_J@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ
?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXPAD00@Z
?gbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXH@Z
?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAEXXZ
?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAEXXZ
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JXZ
?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPBD_J@Z
?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEPAV12@PAD_J@Z
?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEXABVlocale@2@@Z
?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ
vcruntime140
__CxxFrameHandler3
__std_exception_copy
__std_exception_destroy
_CxxThrowException
memset
_except_handler4_common
memmove
__FrameUnwindFilter
__CxxUnregisterExceptionObject
__CxxDetectRethrow
__CxxRegisterExceptionObject
__CxxExceptionFilter
__CxxQueryExceptionSize
strstr
strchr
api-ms-win-crt-stdio-l1-1-0
ftell
fclose
fread
fseek
_wfopen
fflush
__stdio_common_vsscanf
__acrt_iob_func
__stdio_common_vsprintf
_set_fmode
__p__commode
__stdio_common_vfprintf
api-ms-win-crt-heap-l1-1-0
_callnewh
_set_new_mode
malloc
free
api-ms-win-crt-runtime-l1-1-0
_set_app_type
_seh_filter_exe
_initialize_narrow_environment
_cexit
_c_exit
_register_thread_local_exe_atexit_callback
_configure_narrow_argv
_get_narrow_winmain_command_line
_initterm
_initterm_e
_initialize_onexit_table
_register_onexit_function
_crt_atexit
_controlfp_s
terminate
exit
abort
_exit
_invalid_parameter_noinfo_noreturn
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
user32
DefWindowProcA
PostQuitMessage
LoadCursorA
RegisterClassA
GetDesktopWindow
GetKeyState
UnregisterClassA
ShowWindow
UpdateWindow
MessageBoxA
TranslateMessage
GetClientRect
OpenClipboard
ReleaseCapture
SetCapture
SetWindowPos
GetWindowRect
GetClipboardData
SetClipboardData
EmptyClipboard
DispatchMessageA
PeekMessageA
SetCursor
CreateWindowExA
CloseClipboard
advapi32
CryptReleaseContext
GetUserNameA
CryptGetHashParam
CryptDestroyHash
CryptHashData
GetCurrentHwProfileA
CryptCreateHash
CryptAcquireContextA
shell32
ShellExecuteA
oleaut32
SysAllocString
VariantClear
SysFreeString
imm32
ImmGetContext
ImmSetCompositionWindow
d3d9
Direct3DCreate9
urlmon
URLDownloadToFileA
wininet
InternetCloseHandle
InternetReadFile
HttpSendRequestA
HttpOpenRequestA
InternetConnectA
InternetOpenA
api-ms-win-crt-string-l1-1-0
isprint
toupper
strncpy
api-ms-win-crt-utility-l1-1-0
qsort
api-ms-win-crt-filesystem-l1-1-0
remove
mscoree
_CorExeMain
Sections
.text Size: 150KB - Virtual size: 150KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 201KB - Virtual size: 200KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ