C:\Documents and Settings\Connor\My Documents\Visual Studio 2010\Projects\tempUpd32\Release\tempUpd32.pdb
Static task
static1
Behavioral task
behavioral1
Sample
ef69db321aa0e499d4615dcc9dd09844_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ef69db321aa0e499d4615dcc9dd09844_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ef69db321aa0e499d4615dcc9dd09844_JaffaCakes118
-
Size
149KB
-
MD5
ef69db321aa0e499d4615dcc9dd09844
-
SHA1
02dffa953bd9b78edc3877bb883e292c95d98f2c
-
SHA256
5393b347f758ee97b7a5057dc7a4768f6fd78ea06fe1370d031fcb8c6b278581
-
SHA512
8b7f5ba7e60134869e05b0b48935e241aced25829a4c9ae4e6687cafb8db742d1741e361c7fa26eaf2ae2ccdb7b56726a88a3fe18979c33a4a2f1dc9dd080e91
-
SSDEEP
3072:uQs2JBZclB9k+E1jIEPAgGDrmx6s76Pr1fvIKEdTzuhOChC38usHfJY6En6T2TSa:uQLc7a+E10EPAg4w6s76Pr1fvIKEdTzn
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ef69db321aa0e499d4615dcc9dd09844_JaffaCakes118
Files
-
ef69db321aa0e499d4615dcc9dd09844_JaffaCakes118.exe windows:5 windows x86 arch:x86
1db290c761a3651e5175808fd34b4c45
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
LoadResource
GetCurrentProcess
Process32First
CreateRemoteThread
WriteFile
OpenProcess
VirtualFreeEx
SizeofResource
MultiByteToWideChar
SetEndOfFile
GetProcAddress
VirtualAllocEx
Process32Next
LockResource
GetModuleFileNameA
GetModuleHandleA
CreateToolhelp32Snapshot
CloseHandle
WriteProcessMemory
FindResourceA
GetLastError
CreateFileA
GetCommandLineA
HeapSetInformation
HeapFree
HeapAlloc
SetUnhandledExceptionFilter
GetModuleHandleW
ExitProcess
DecodePointer
GetStdHandle
GetModuleFileNameW
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
EncodePointer
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
HeapCreate
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
TerminateProcess
UnhandledExceptionFilter
IsDebuggerPresent
LeaveCriticalSection
EnterCriticalSection
LoadLibraryW
Sleep
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
RtlUnwind
SetFilePointer
GetConsoleCP
GetConsoleMode
HeapSize
HeapReAlloc
LCMapStringW
GetStringTypeW
SetStdHandle
WriteConsoleW
IsProcessorFeaturePresent
CreateFileW
FlushFileBuffers
advapi32
LookupPrivilegeValueA
OpenProcessToken
AdjustTokenPrivileges
Sections
.text Size: 24KB - Virtual size: 24KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 107KB - Virtual size: 107KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ