d:\Dokumente und Einstellungen\Admin\Eigene Dateien\Visual Studio 2005\Projects\LC Hack dll\release\inject.pdb
Static task
static1
Behavioral task
behavioral1
Sample
RENAMEME.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
RENAMEME.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
hallo.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
hallo.dll
Resource
win10v2004-20240802-en
General
-
Target
fa759bbfebade5413c86a746af189a38_JaffaCakes118
-
Size
24KB
-
MD5
fa759bbfebade5413c86a746af189a38
-
SHA1
0708ed6edc32a4f8b2661db40e265919a443fb69
-
SHA256
1bfcedf9ce5b2dc009d5859f602d480d4340b151d3147de483e318c21368ca38
-
SHA512
622c2993e78fd549cfacefcf3a77c698f554030ae04a84231da76a404e4514b9e6802390e1dcb675e071cd592f44e8556b2061d4e1f05a63ad5248af518e9fc3
-
SSDEEP
384:SHzX0FRE6gS/zIyma596MEn0UD9tXgI/3aa5i0oyYd4+hptlfk5e80q:Cw4WzEi6l0UD9Oehord4Ithq
Malware Config
Signatures
-
Unsigned PE 2 IoCs
Checks for missing Authenticode signature.
resource unpack001/RENAMEME.exe unpack001/hallo.dll
Files
-
fa759bbfebade5413c86a746af189a38_JaffaCakes118.rar
-
RENAMEME.exe.exe windows:4 windows x86 arch:x86
94d35f13dfe6db976994fcda74249c18
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
Process32First
CreateRemoteThread
OpenProcess
Sleep
GetProcAddress
VirtualAllocEx
GetPrivateProfileStringA
Process32Next
GetModuleHandleA
GetCurrentDirectoryA
CreateToolhelp32Snapshot
CloseHandle
WriteProcessMemory
SuspendThread
ResumeThread
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
InterlockedCompareExchange
InterlockedExchange
GetSystemTimeAsFileTime
msvcp80
?uncaught_exception@std@@YA_NXZ
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ
?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
msvcr80
_configthreadlocale
__setusermatherr
_adjust_fdiv
_initterm_e
__p__fmode
_encode_pointer
__set_app_type
_crt_debugger_hook
_unlock
__dllonexit
_lock
_onexit
_decode_pointer
_except_handler4_common
_invoke_watson
_controlfp_s
_initterm
__initenv
exit
_XcptFilter
_exit
_cexit
__getmainargs
_amsg_exit
strcat_s
strtol
__p__commode
??2@YAPAXI@Z
__CxxFrameHandler3
memset
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 428B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
hallo.dll.dll windows:4 windows x86 arch:x86
83ba9f5c9d2a29f42955b10bdcf69d4f
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetCurrentThread
Sleep
GetProcAddress
DisableThreadLibraryCalls
GetPrivateProfileStringA
GetModuleHandleA
VirtualProtect
CreateThread
GetTickCount
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentThreadId
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
InterlockedCompareExchange
InterlockedExchange
GetThreadContext
GetCurrentDirectoryA
TerminateProcess
GetCurrentProcess
user32
GetWindowTextA
SetDlgItemInt
SendMessageA
GetClientRect
FillRect
PostQuitMessage
CreateDialogParamA
GetDlgItemInt
FindWindowA
DialogBoxParamA
GetDlgItemTextA
SetWindowTextA
ShowWindow
GetDlgItem
MessageBoxA
GetAsyncKeyState
gdi32
SetTextColor
SetBkColor
DeleteObject
CreateSolidBrush
msvcp80
?getline@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@PADH@Z
??_D?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ
?uncaught_exception@std@@YA_NXZ
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHPBDH@Z
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ
?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEXXZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
?close@?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??0?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAE@PBDHH@Z
??0?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAE@PBDHH@Z
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
??_D?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
msvcr80
free
__CxxFrameHandler3
__clean_type_info_names_internal
_except_handler4_common
_crt_debugger_hook
__CppXcptFilter
_adjust_fdiv
_amsg_exit
sprintf_s
??_V@YAXPAX@Z
strcpy_s
strcat_s
strtod
rand
srand
??2@YAPAXI@Z
?terminate@@YAXXZ
_unlock
_encode_pointer
__dllonexit
_lock
_onexit
_decode_pointer
_malloc_crt
_encoded_null
memset
_initterm
_initterm_e
ws2_32
connect
inet_addr
htons
WSACleanup
recv
socket
closesocket
send
WSAStartup
Sections
.text Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
landkartenhack id.txt
-
settings.ini