f:\binaries.x86ret\bin\i386\Optimization\opt\bin\i386\msvsmon.pdb
Static task
static1
Behavioral task
behavioral1
Sample
f6b10b65ab71f22c07fe28ab9bd35c10_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
f6b10b65ab71f22c07fe28ab9bd35c10_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f6b10b65ab71f22c07fe28ab9bd35c10_JaffaCakes118
-
Size
3.2MB
-
MD5
f6b10b65ab71f22c07fe28ab9bd35c10
-
SHA1
fab224ddd255b0480158113429dc17b600276711
-
SHA256
992ab1cde7e0a37c58daa0091e905565f34271f40b84ec72ab1d9f9f7c8660cf
-
SHA512
9bee0160dd68dd10b3ed96b02a12755fd7fab357a97621f924dd3812bf20a50c8b5e1459ce73e51e6b93a0f2ff9f5ef7ac3e558c327fc11905ed5ce891eec24a
-
SSDEEP
49152:NmLDUZL7MA1k+y5SUJ4roi51IcF4eAPBBdDqPT2xeLmNxohkefLAyOZY1NTWmbBQ:NmkpQoBo/cF4eAPBKUxo3K
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource f6b10b65ab71f22c07fe28ab9bd35c10_JaffaCakes118
Files
-
f6b10b65ab71f22c07fe28ab9bd35c10_JaffaCakes118.exe windows:5 windows x86 arch:x86
0056636ede4eee297e84fdf6d3ca0867
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_NET_RUN_FROM_SWAP
PDB Paths
Imports
kernel32
MultiByteToWideChar
CloseHandle
SetHandleInformation
CreateEventW
SetEvent
WaitForSingleObject
GetModuleFileNameW
GetExitCodeProcess
LocalFree
InterlockedIncrement
InterlockedDecrement
GetCurrentProcess
TerminateProcess
GetTickCount
Sleep
GetModuleHandleW
GetProcAddress
LoadLibraryW
SetErrorMode
ConnectNamedPipe
DisconnectNamedPipe
CreateNamedPipeW
WriteFile
ReadFile
TransactNamedPipe
WaitNamedPipeW
CreateFileW
SetNamedPipeHandleState
GetCommandLineW
OpenProcess
FreeLibrary
GetFileAttributesW
CreateToolhelp32Snapshot
Process32FirstW
GetCurrentProcessId
Process32NextW
CreateProcessW
ResumeThread
GetPrivateProfileIntW
GetPrivateProfileSectionW
GetComputerNameW
CreateThread
WaitForMultipleObjects
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
UnmapViewOfFile
GetVersionExW
SetEnvironmentVariableW
CreateFileMappingW
MapViewOfFile
GetExitCodeThread
SetPriorityClass
LocalAlloc
GetCurrentThread
InterlockedCompareExchange
DuplicateHandle
GetDateFormatW
GetTimeFormatW
GlobalFree
GlobalAlloc
GlobalLock
GlobalUnlock
GetLocalTime
GetThreadLocale
RaiseException
lstrcmpiW
SizeofResource
LoadResource
FindResourceW
LoadLibraryExW
GetThreadContext
GetVersion
SetLastError
SetUnhandledExceptionFilter
GetCurrentThreadId
SetThreadPriority
SuspendThread
IsDebuggerPresent
GetFileInformationByHandle
CreateMutexW
lstrlenW
FlushViewOfFile
MapViewOfFileEx
DeviceIoControl
SetEndOfFile
ExitThread
VirtualQuery
GetCurrentDirectoryA
SetFileAttributesW
CopyFileW
GetFullPathNameW
CreateEventA
Process32Next
Process32First
WaitForDebugEvent
ContinueDebugEvent
DebugActiveProcess
GetCurrentDirectoryW
GetVolumeInformationW
GetLogicalDrives
QueryDosDeviceW
CreateRemoteThread
FreeLibraryAndExitThread
QueryPerformanceFrequency
GetThreadSelectorEntry
SetThreadContext
GetSystemDirectoryW
GetWindowsDirectoryW
SearchPathW
VirtualQueryEx
VirtualProtectEx
FlushInstructionCache
FindFirstFileW
ReadProcessMemory
FormatMessageA
GetEnvironmentVariableW
FindClose
VirtualProtect
lstrcmpW
GetFileSize
GetEnvironmentVariableA
GetVersionExA
FindResourceExA
LoadLibraryExA
FindResourceA
IsDBCSLeadByte
lstrcmpiA
GetModuleHandleA
FormatMessageW
OutputDebugStringW
lstrlenA
LockResource
OpenThread
DeleteFileW
GetTempPathW
GetThreadPriority
VirtualAllocEx
OpenFileMappingW
WriteProcessMemory
ReleaseMutex
GetLastError
InterlockedExchange
LoadLibraryA
GetCommandLineA
GetStartupInfoA
HeapFree
HeapAlloc
HeapReAlloc
ExitProcess
GetStdHandle
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
HeapCreate
HeapDestroy
VirtualFree
QueryPerformanceCounter
GetSystemTimeAsFileTime
UnhandledExceptionFilter
VirtualAlloc
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapSize
InitializeCriticalSectionAndSpinCount
RtlUnwind
SetFilePointer
GetConsoleCP
GetConsoleMode
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
GetLocaleInfoW
SetStdHandle
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
CreateFileA
FlushFileBuffers
CompareStringW
SetEnvironmentVariableA
GetProcessHeap
ExpandEnvironmentStringsW
ResetEvent
GetSystemInfo
GetDriveTypeA
user32
CharNextA
PeekMessageW
LoadStringW
IsWindowVisible
GetWindowThreadProcessId
EnumWindows
SetDebugErrorLevel
PostThreadMessageW
LoadAcceleratorsW
DestroyWindow
GetMessageW
TranslateAcceleratorW
TranslateMessage
DispatchMessageW
SetForegroundWindow
GetMenu
EnableMenuItem
LoadCursorW
RegisterClassW
MoveWindow
DefWindowProcW
LoadMenuW
SetMenu
GetSystemMetrics
SetFocus
EmptyClipboard
SetClipboardData
CloseClipboard
PostQuitMessage
PostMessageW
GetSubMenu
SetMenuDefaultItem
GetCursorPos
TrackPopupMenu
CharNextW
GetWindowTextLengthW
GetWindowTextW
OpenClipboard
UpdateWindow
CreateWindowExW
DestroyMenu
CheckDlgButton
CheckRadioButton
SetWindowTextW
GetParent
ShowWindow
EnableWindow
GetDlgItem
SendMessageW
LoadIconW
GetDlgItemInt
GetWindowLongW
SetDlgItemInt
SetWindowLongW
EndDialog
SetDlgItemTextW
DialogBoxParamW
MessageBoxW
PeekMessageA
oleaut32
VariantCopy
VariantChangeType
SafeArrayCreate
SafeArrayUnaccessData
SafeArrayAccessData
SafeArrayDestroy
SafeArrayRedim
SetErrorInfo
VarR8FromStr
VarBstrFromDec
VarI4FromDec
GetErrorInfo
VarDecFromI4
VarDecFromUI4
VarDecFromR4
VarDecFromR8
VarDecFix
VARIANT_UserSize
VARIANT_UserMarshal
VARIANT_UserUnmarshal
VARIANT_UserFree
BSTR_UserSize
BSTR_UserMarshal
BSTR_UserUnmarshal
BSTR_UserFree
VarUI4FromStr
VariantClear
VariantInit
SysAllocString
SysStringByteLen
SysAllocStringByteLen
VarBstrCat
SysAllocStringLen
SysStringLen
SysFreeString
VarI1FromDec
CreateErrorInfo
VarDecCmp
VarDecDiv
VarDecMul
VarDecSu
VarDecAdd
VarR8FromDec
VarR4FromDec
VarUI4FromDec
VarUI2FromDec
VarI2FromDec
VarUI1FromDec
VarBstrCmp
rpcrt4
NdrDllGetClassObject
NdrCStdStubBuffer_Release
CStdStubBuffer_DebugServerRelease
CStdStubBuffer_DebugServerQueryInterface
CStdStubBuffer_CountRefs
CStdStubBuffer_IsIIDSupported
CStdStubBuffer_Invoke
CStdStubBuffer_Disconnect
CStdStubBuffer_Connect
CStdStubBuffer_AddRef
CStdStubBuffer_QueryInterface
IUnknown_Release_Proxy
IUnknown_AddRef_Proxy
IUnknown_QueryInterface_Proxy
NdrOleFree
NdrOleAllocate
UuidCreate
comctl32
ord17
Exports
Exports
_LLAdd@8
_LLAddHead@8
_LLCreate@4
_LLDelete@8
_LLDestroy@4
_LLFind@16
_LLInit@16
_LLInsert@12
_LLLast@4
_LLLock@4
_LLNext@8
_LLRemove@8
_LLSize@4
Sections
.text Size: 2.6MB - Virtual size: 2.6MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.orpc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 56KB - Virtual size: 66KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 226KB - Virtual size: 225KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 134KB - Virtual size: 134KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
PACK Size: 144KB - Virtual size: 380KB
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE