C:\Projects\searchqu\output\MinSizeRel\searchqu_it.pdb
Static task
static1
Behavioral task
behavioral1
Sample
de8cc88621218c746dceac83604e6f48_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
de8cc88621218c746dceac83604e6f48_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
de8cc88621218c746dceac83604e6f48_JaffaCakes118
-
Size
1010KB
-
MD5
de8cc88621218c746dceac83604e6f48
-
SHA1
71031343fd06f7e4833a9f85c801a813b9e384ca
-
SHA256
79c232619bde84c4a5b6b26b136f0a5e91ea72586fde4845e9ada6455280b1f0
-
SHA512
4bf8678404a0e073aecaacc66159343cff8e2a1ecb3e388d839ac2997f2462be7b0e9311fda459a37e2e9f699cc5590bbc0ee4fcd526976f186a348c62737f47
-
SSDEEP
12288:cCcJRAq3glq1YSyQY18IlMLfbGCbIDSogBa6:cCcJR93glh3n1hlMLfbNIDFgBa6
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource de8cc88621218c746dceac83604e6f48_JaffaCakes118
Files
-
de8cc88621218c746dceac83604e6f48_JaffaCakes118.exe windows:5 windows x86 arch:x86
4770d79268211298c6607873895ad427
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
shlwapi
SHGetValueW
PathRemoveArgsW
PathStripPathW
PathRemoveExtensionW
PathMakePrettyW
wininet
DeleteUrlCacheEntryW
FindNextUrlCacheEntryW
FindCloseUrlCache
FindFirstUrlCacheEntryW
SetUrlCacheEntryInfoW
pdh
PdhCollectQueryData
PdhGetFormattedCounterValue
PdhRemoveCounter
PdhCloseQuery
PdhLookupPerfNameByIndexA
PdhOpenQueryW
PdhAddCounterA
PdhMakeCounterPathA
kernel32
CreateFileMappingA
MapViewOfFile
UnmapViewOfFile
SetFilePointer
ReadFile
GetFileSize
GetFileInformationByHandle
InitializeCriticalSection
ExitThread
CreateThread
CloseHandle
WriteFile
CreateFileA
LockResource
LoadResource
SizeofResource
FindResourceW
DeleteFileA
GetTempFileNameA
GetTempPathA
Sleep
InterlockedExchangeAdd
HeapFree
GetProcessHeap
WaitForSingleObject
CreateEventA
CreateSemaphoreA
DuplicateHandle
GetCurrentProcess
HeapAlloc
SetEvent
LocalFree
FormatMessageA
GetLastError
FlushInstructionCache
InterlockedDecrement
WideCharToMultiByte
MultiByteToWideChar
lstrlenA
SystemTimeToFileTime
GetSystemTime
FileTimeToSystemTime
FileTimeToLocalFileTime
GetVersionExW
RtlUnwind
RaiseException
GetStartupInfoW
GetSystemTimeAsFileTime
GetModuleHandleW
GetProcAddress
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
SetStdHandle
GetStdHandle
GetModuleFileNameA
ExitProcess
GetModuleFileNameW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
SetHandleCount
GetFileType
GetStartupInfoA
DeleteCriticalSection
HeapCreate
HeapDestroy
VirtualFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
HeapReAlloc
HeapSize
GetModuleHandleA
WriteConsoleW
LoadLibraryA
GetLocaleInfoA
InitializeCriticalSectionAndSpinCount
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
CompareStringA
CompareStringW
SetEnvironmentVariableA
InterlockedCompareExchange
IsProcessorFeaturePresent
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
VirtualFreeEx
ReleaseSemaphore
GetSystemInfo
ResetEvent
ResumeThread
WaitForMultipleObjects
SetWaitableTimer
CreateWaitableTimerA
CreateProcessW
GetWindowsDirectoryW
GetConsoleCP
GetConsoleMode
FlushFileBuffers
WriteConsoleA
GetConsoleOutputCP
IsDebuggerPresent
GetTimeZoneInformation
user32
CreateDesktopW
GetThreadDesktop
SetThreadDesktop
CloseDesktop
IsWindow
PostMessageW
VkKeyScanW
MapVirtualKeyW
GetWindowLongW
SetWindowLongW
DefWindowProcW
GetClientRect
SendMessageW
PtInRect
GetWindowThreadProcessId
CallWindowProcW
shell32
ord680
ole32
CoCreateInstance
CoUninitialize
CoInitialize
oleaut32
VariantClear
VariantChangeType
VariantInit
SysStringLen
SysFreeString
SysAllocString
advapi32
RegCloseKey
RegQueryValueExW
RegCreateKeyExW
RegSetValueExW
AdjustTokenPrivileges
LookupPrivilegeValueW
RegOpenKeyExW
OpenProcessToken
Sections
.text Size: 334KB - Virtual size: 334KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 78KB - Virtual size: 77KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
STLPORT_ Size: 512B - Virtual size: 32B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.tls Size: 512B - Virtual size: 2B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 855KB - Virtual size: 854KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ