C:\Users\rn\Desktop\pablo loader\Release\Loader.pdb
Static task
static1
Behavioral task
behavioral1
Sample
d5f84acf6be23c182efb510d8c1e1f07_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d5f84acf6be23c182efb510d8c1e1f07_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d5f84acf6be23c182efb510d8c1e1f07_JaffaCakes118
-
Size
280KB
-
MD5
d5f84acf6be23c182efb510d8c1e1f07
-
SHA1
baa721f2049544f086e9a9781a4c68f59de8b976
-
SHA256
6754f19efc5c324f5b36dc3fb6fc3f670938a945c515710dab16cb1a8e8b2e4d
-
SHA512
13c85bac7a425c67c7a1142b6003796af15bbdb1b1221faf9dcc7c7ac9de12319afbfc1b65aa860a1cfa286bd23567cd6016047be1caf3c20f94685604e7277b
-
SSDEEP
6144:vr+5SnZtERXubQmK7GBmf0j8u0mPIU4N8lJiup7SYWdmJEmHxIVPfg:vr+8nMR+cHJf0j8ucNUJiup7SYWd/iIo
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource d5f84acf6be23c182efb510d8c1e1f07_JaffaCakes118
Files
-
d5f84acf6be23c182efb510d8c1e1f07_JaffaCakes118.exe windows:6 windows x86 arch:x86
c792b14b6c70dac11aded7908ef37d0b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
msvcp140
?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXPAPAD0PAH001@Z
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXXZ
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
?always_noconv@codecvt_base@std@@QBE_NXZ
??1?$basic_istream@DU?$char_traits@D@std@@@std@@UAE@XZ
?setg@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXPAD00@Z
?pptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
?epptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JXZ
?egptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXPAD0@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
?pbase@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
?gptr@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
??0_Lockit@std@@QAE@H@Z
??Bid@locale@std@@QAEIXZ
?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
??1_Lockit@std@@QAE@XZ
?_Fiopen@std@@YAPAU_iobuf@@PBDHH@Z
?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ
?fill@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEDD@Z
?width@ios_base@std@@QAE_J_J@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAVios_base@1@AAV21@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ
?out@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PBD1AAPBDPAD3AAPAD@Z
?_Gndec@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ
?_Gninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEPADXZ
?in@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PBD1AAPBDPAD3AAPAD@Z
?_Gnavail@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBE_JXZ
?gbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXH@Z
?_Pnavail@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBE_JXZ
?pbump@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXH@Z
?setf@ios_base@std@@QAEHHH@Z
?setp@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXPAD00@Z
?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ
?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEXABVlocale@2@@Z
?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ
?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEPAV12@PAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPBD_J@Z
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPAD_J@Z
?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ
?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAEXXZ
?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAEXXZ
?unshift@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PAD1AAPAD@Z
?eback@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IBEPADXZ
vcruntime140
_except_handler4_common
strchr
__CxxFrameHandler3
__FrameUnwindFilter
__CxxUnregisterExceptionObject
__CxxDetectRethrow
__CxxRegisterExceptionObject
__CxxExceptionFilter
__CxxQueryExceptionSize
strstr
memmove
_CxxThrowException
__std_exception_destroy
__std_exception_copy
memset
api-ms-win-crt-stdio-l1-1-0
__p__commode
__stdio_common_vsprintf_s
__acrt_iob_func
setvbuf
fsetpos
fgetpos
_wfopen
fseek
ftell
fclose
fread
_fseeki64
fflush
fgetc
_set_fmode
fwrite
_get_stream_buffer_pointers
__stdio_common_vsprintf
__stdio_common_vfprintf
__stdio_common_vsscanf
fputc
ungetc
api-ms-win-crt-heap-l1-1-0
_set_new_mode
malloc
_callnewh
free
api-ms-win-crt-runtime-l1-1-0
_initterm_e
exit
_exit
_configure_narrow_argv
_set_app_type
_c_exit
_register_thread_local_exe_atexit_callback
_seh_filter_exe
_invalid_parameter_noinfo_noreturn
abort
_get_narrow_winmain_command_line
_initialize_narrow_environment
_initialize_onexit_table
_register_onexit_function
_crt_atexit
_controlfp_s
terminate
_initterm
_cexit
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
kernel32
VirtualFreeEx
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetModuleHandleA
OpenProcess
Process32Next
WaitForSingleObject
GetLastError
Module32Next
Module32First
CreateToolhelp32Snapshot
ExitProcess
Sleep
GetComputerNameA
GetVolumeInformationA
QueryPerformanceFrequency
GlobalUnlock
GlobalLock
GlobalAlloc
GetProcAddress
CreateEventW
WaitForSingleObjectEx
ResetEvent
SetEvent
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
EnterCriticalSection
CloseHandle
GetModuleHandleW
GetStartupInfoW
IsDebuggerPresent
InitializeSListHead
GetSystemTimeAsFileTime
GetCurrentThreadId
GetCurrentProcessId
QueryPerformanceCounter
IsProcessorFeaturePresent
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
LeaveCriticalSection
user32
CreateWindowExA
UnregisterClassA
ShowWindow
UpdateWindow
PeekMessageA
TranslateMessage
LoadCursorA
PostQuitMessage
DefWindowProcA
MessageBoxA
DispatchMessageA
GetDesktopWindow
GetKeyState
GetClientRect
ReleaseCapture
SetCapture
SetWindowPos
GetWindowRect
GetClipboardData
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
SetCursor
RegisterClassA
advapi32
GetCurrentHwProfileA
GetUserNameA
CryptAcquireContextA
CryptCreateHash
CryptReleaseContext
CryptHashData
CryptDestroyHash
CryptGetHashParam
imm32
ImmSetCompositionWindow
ImmGetContext
d3d9
Direct3DCreate9
urlmon
URLDownloadToFileA
wininet
HttpSendRequestA
InternetReadFile
InternetCloseHandle
InternetOpenA
InternetConnectA
HttpOpenRequestA
api-ms-win-crt-string-l1-1-0
toupper
_stricmp
api-ms-win-crt-utility-l1-1-0
qsort
api-ms-win-crt-filesystem-l1-1-0
_lock_file
_unlock_file
remove
mscoree
_CorExeMain
Sections
.text Size: 134KB - Virtual size: 134KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 141KB - Virtual size: 140KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 480B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ