C:\Users\s4mpl3x\Desktop\l4zur\Loader Trouble\Release\Privat.pdb
Static task
static1
Behavioral task
behavioral1
Sample
c25d39dd46de528cbdd49ee0143291a7_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
c25d39dd46de528cbdd49ee0143291a7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c25d39dd46de528cbdd49ee0143291a7_JaffaCakes118
-
Size
277KB
-
MD5
c25d39dd46de528cbdd49ee0143291a7
-
SHA1
70e45ad200ba524e5ef6da3c4a665f9118bbfb2e
-
SHA256
acb4c2b6586ce6c1476d2841416ccf5bcdc1be438f3238b4c69de456f5a95b6e
-
SHA512
4bcd6300aa2445f4a5bbed98843d481d6a3e7c3900aaac2f59e6cd1646286bdf1dd7a96c4679bc6a09d598eb3176e673555679f3d08277ff32038ef11bbec0f5
-
SSDEEP
6144:4+3cs7DSO4+kSKuiOhvn0j1JUmNaToru9cdxqq6DfdcFIRuSX9:4+ss7J4/2Dn0j1JUmNaToru9cdxqq6iS
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource c25d39dd46de528cbdd49ee0143291a7_JaffaCakes118
Files
-
c25d39dd46de528cbdd49ee0143291a7_JaffaCakes118.exe windows:6 windows x86 arch:x86
c12f7cfc2500629c71c2feb9a82deb2b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
msvcp140
?setf@ios_base@std@@QAEHHH@Z
?_Xout_of_range@std@@YAXPBD@Z
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ
?_Xlength_error@std@@YAXPBD@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ
?pptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
?epptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
?egptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
?eback@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
?setg@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXPAD00@Z
?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXPAD0@Z
??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ
?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAEXXZ
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
?pbase@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
?fill@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEDD@Z
?width@ios_base@std@@QAE_J_J@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ
?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXPAD00@Z
?gbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXH@Z
?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAEXXZ
?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEXABVlocale@2@@Z
?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ
?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEPAV12@PAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPBD_J@Z
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPAD_J@Z
?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JXZ
vcruntime140
_except_handler4_common
memmove
memset
_CxxThrowException
__std_exception_destroy
__std_exception_copy
strstr
__FrameUnwindFilter
strchr
api-ms-win-crt-stdio-l1-1-0
__p__commode
__stdio_common_vsscanf
__stdio_common_vsprintf_s
ftell
__stdio_common_vfprintf
__stdio_common_vsprintf
_set_fmode
fflush
_wfopen
fseek
__acrt_iob_func
fclose
fread
api-ms-win-crt-heap-l1-1-0
free
malloc
_set_new_mode
_callnewh
api-ms-win-crt-runtime-l1-1-0
abort
terminate
_seh_filter_exe
_set_app_type
_configure_narrow_argv
_controlfp_s
_invalid_parameter_noinfo_noreturn
_initialize_narrow_environment
_get_narrow_winmain_command_line
_initterm
_initterm_e
exit
_exit
_crt_atexit
_cexit
_c_exit
_register_thread_local_exe_atexit_callback
_register_onexit_function
_initialize_onexit_table
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
kernel32
Sleep
GetComputerNameA
Process32Next
CreateToolhelp32Snapshot
GetVolumeInformationA
QueryPerformanceFrequency
GlobalUnlock
GlobalLock
GlobalAlloc
GetProcAddress
CreateEventW
WaitForSingleObjectEx
ExitProcess
SetEvent
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
LeaveCriticalSection
EnterCriticalSection
CloseHandle
GetModuleHandleW
GetStartupInfoW
IsDebuggerPresent
InitializeSListHead
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
WinExec
Module32First
GetLastError
Module32Next
WaitForSingleObject
OpenProcess
GetModuleHandleA
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
CreateRemoteThread
ResetEvent
IsProcessorFeaturePresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
user32
TranslateMessage
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
GetClipboardData
GetWindowRect
SetWindowPos
SetCapture
ReleaseCapture
GetClientRect
GetKeyState
SetCursor
DispatchMessageA
MessageBoxA
DefWindowProcA
PostQuitMessage
LoadCursorA
RegisterClassA
GetDesktopWindow
CreateWindowExA
UnregisterClassA
ShowWindow
UpdateWindow
PeekMessageA
advapi32
CryptAcquireContextA
GetUserNameA
CryptCreateHash
CryptReleaseContext
CryptHashData
CryptDestroyHash
CryptGetHashParam
GetCurrentHwProfileA
imm32
ImmSetCompositionWindow
ImmGetContext
d3d9
Direct3DCreate9
urlmon
URLDownloadToFileA
wininet
InternetOpenA
InternetConnectA
InternetCloseHandle
InternetReadFile
HttpSendRequestA
HttpOpenRequestA
api-ms-win-crt-string-l1-1-0
toupper
_stricmp
api-ms-win-crt-utility-l1-1-0
qsort
api-ms-win-crt-filesystem-l1-1-0
remove
mscoree
_CorExeMain
Sections
.text Size: 128KB - Virtual size: 128KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 127KB - Virtual size: 127KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ