C:\Users\owner_gocheats\projects\waldekCrack\Release\launcher.pdb
Static task
static1
Behavioral task
behavioral1
Sample
cfc51311d5539b65d1b433f03f412a21_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cfc51311d5539b65d1b433f03f412a21_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
cfc51311d5539b65d1b433f03f412a21_JaffaCakes118
-
Size
868KB
-
MD5
cfc51311d5539b65d1b433f03f412a21
-
SHA1
956507c1f79934809c304ccc7886292e7b93644e
-
SHA256
c069352b650fc20fce6eca0e09fadd7c76f59777c30af2a343f10ccc212768cb
-
SHA512
f27142892171c1abd2bec6dd37e502da091f1fd7b4817a0fbb084494b23640387128c5828edb6678e7e104b72e05a48fb905544ff1e81b2a8c8b36a362838431
-
SSDEEP
3072:X6tPek565mpDqKjRiY/QKpInYKAlVAhAWBLIuLjdOrVFwWuog3qeg3q:CPNamp7VDgYrWBLIuXdO3wzog3Xg3
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource cfc51311d5539b65d1b433f03f412a21_JaffaCakes118
Files
-
cfc51311d5539b65d1b433f03f412a21_JaffaCakes118.exe windows:6 windows x86 arch:x86
7e7b321d2c84affb4fa6d87c467184cc
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
GetCurrentProcessId
QueryPerformanceCounter
IsProcessorFeaturePresent
TerminateProcess
SetUnhandledExceptionFilter
GetTickCount
CreateRemoteThread
VirtualAllocEx
GetProcAddress
GetLocalTime
CreateThread
Process32Next
Process32First
GetTempPathA
Sleep
CreateToolhelp32Snapshot
OpenProcess
GetModuleHandleA
GetCurrentProcess
SetLocalTime
WriteProcessMemory
CloseHandle
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetModuleHandleW
UnhandledExceptionFilter
user32
LoadBitmapA
MessageBoxA
GetDesktopWindow
gdi32
BitBlt
SelectObject
CreateCompatibleDC
GetDeviceCaps
SetBkColor
CreateDCA
advapi32
GetTokenInformation
CreateServiceA
CloseServiceHandle
OpenSCManagerA
StartServiceA
OpenServiceA
OpenProcessToken
shell32
ShellExecuteA
msvcp140
?_Xlength_error@std@@YAXPBD@Z
vcruntime140
_CxxThrowException
_except_handler4_common
memset
__current_exception_context
memcpy
__std_exception_destroy
__current_exception
__CxxFrameHandler3
__std_exception_copy
memmove
api-ms-win-crt-stdio-l1-1-0
_set_fmode
fopen
__p__commode
fopen_s
fwrite
fclose
api-ms-win-crt-runtime-l1-1-0
_register_thread_local_exe_atexit_callback
_cexit
__p___argv
_invalid_parameter_noinfo_noreturn
__p___argc
_exit
_initialize_onexit_table
_register_onexit_function
_crt_atexit
_controlfp_s
terminate
exit
_initterm_e
_initterm
_seh_filter_exe
_c_exit
_get_initial_narrow_environment
_configure_narrow_argv
_set_app_type
_initialize_narrow_environment
api-ms-win-crt-heap-l1-1-0
malloc
_callnewh
free
_set_new_mode
api-ms-win-crt-string-l1-1-0
_stricmp
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 63KB - Virtual size: 63KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 790KB - Virtual size: 789KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 744B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ