c:\Documents and Settings\Omistaja\Työpöytä\C++ Project Stuff\PeachyInjector\release\PeachyInjector.pdb
Static task
static1
Behavioral task
behavioral1
Sample
fae067a197ef2f702c9cf1b77bfd12c0_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fae067a197ef2f702c9cf1b77bfd12c0_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
fae067a197ef2f702c9cf1b77bfd12c0_JaffaCakes118
-
Size
360KB
-
MD5
fae067a197ef2f702c9cf1b77bfd12c0
-
SHA1
05b53f6cd140e27fed62ef925931807bc2e82671
-
SHA256
c8cf971ecab3e1878e84c02fe2dba5a2092391d4b421244838b73f8526ce9066
-
SHA512
566c2ffc122e6ae7b52039792d18f1a3721246646be232d1e8888ca40dea276a62ab049a1b399ea9965f44aa064d9f1742b58180ace56b9ec05e7840737aabbd
-
SSDEEP
6144:lQi6dZWIxpjOfirCHZhBxiz6/vGDuy5VCaZ0fMmJTEP92:lhOpOm8ZhB/ipVTqnJTEPg
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource fae067a197ef2f702c9cf1b77bfd12c0_JaffaCakes118
Files
-
fae067a197ef2f702c9cf1b77bfd12c0_JaffaCakes118.exe windows:4 windows x86 arch:x86
f92aef9c94e7684a07796ec99e6c4441
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
GetFileAttributesA
GetFileTime
GetCPInfo
GetOEMCP
SetErrorMode
GetTickCount
GetDriveTypeA
HeapFree
VirtualProtect
VirtualAlloc
GetSystemInfo
VirtualQuery
HeapAlloc
HeapReAlloc
GetCommandLineA
GetProcessHeap
GetStartupInfoA
RtlUnwind
RaiseException
HeapSize
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
HeapDestroy
HeapCreate
VirtualFree
GetStdHandle
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetFileType
QueryPerformanceCounter
GetSystemTimeAsFileTime
GetACP
IsValidCodePage
GetTimeZoneInformation
GetStringTypeA
GetStringTypeW
GetConsoleCP
GetConsoleMode
LCMapStringA
LCMapStringW
SetStdHandle
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
SetEnvironmentVariableA
CreateProcessA
VirtualAllocEx
VirtualFreeEx
VirtualQueryEx
WriteProcessMemory
GetThreadContext
SetThreadContext
ReadProcessMemory
CreateRemoteThread
Module32First
Module32Next
FileTimeToLocalFileTime
FileTimeToSystemTime
InterlockedIncrement
GlobalFlags
GetCurrentDirectoryA
CreateFileA
GetFullPathNameA
GetVolumeInformationA
FindFirstFileA
FindClose
DuplicateHandle
GetFileSize
SetEndOfFile
UnlockFile
LockFile
FlushFileBuffers
SetFilePointer
WriteFile
ReadFile
GetThreadLocale
TlsFree
DeleteCriticalSection
LocalReAlloc
TlsSetValue
TlsAlloc
InitializeCriticalSection
GlobalHandle
GlobalReAlloc
EnterCriticalSection
TlsGetValue
LeaveCriticalSection
LocalAlloc
FormatMessageA
LocalFree
MulDiv
InterlockedDecrement
GetModuleFileNameW
GlobalGetAtomNameA
GlobalFindAtomA
lstrcmpW
GetVersionExA
GlobalUnlock
WritePrivateProfileStringA
FreeResource
GlobalFree
GetCurrentProcessId
SetLastError
GlobalDeleteAtom
GetCurrentThread
ConvertDefaultLocale
GetModuleFileNameA
EnumResourceLanguagesA
GetLocaleInfoA
LoadLibraryA
GlobalLock
lstrcmpA
GlobalAlloc
FreeLibrary
GetModuleHandleA
GetProcAddress
GlobalAddAtomA
WaitForSingleObject
GetCurrentThreadId
ResumeThread
CloseHandle
CompareStringA
InterlockedExchange
lstrlenA
GetLastError
MultiByteToWideChar
CompareStringW
GetVersion
CreateToolhelp32Snapshot
GetPrivateProfileStringA
CreateThread
FindResourceA
Sleep
LoadResource
ExitProcess
LockResource
SizeofResource
WideCharToMultiByte
Process32Next
Process32First
SetHandleCount
GetCurrentProcess
OpenProcess
user32
RegisterClipboardFormatA
PostThreadMessageA
GetMessageTime
GetMessagePos
MapWindowPoints
SetForegroundWindow
UpdateWindow
GetMenu
GetSubMenu
GetMenuItemID
GetMenuItemCount
CreateWindowExA
GetClassInfoExA
GetClassInfoA
RegisterClassA
GetSysColor
AdjustWindowRectEx
EqualRect
PtInRect
DefWindowProcA
CallWindowProcA
OffsetRect
IntersectRect
SystemParametersInfoA
GetWindowPlacement
GetWindowRect
GetWindowTextLengthA
GetWindowTextA
SetFocus
ShowWindow
MoveWindow
SetWindowLongA
GetDlgCtrlID
SetWindowTextA
IsDialogMessageA
InvalidateRgn
ReleaseDC
GetDC
CopyRect
GetDesktopWindow
SetActiveWindow
CreateDialogIndirectParamA
DestroyWindow
IsWindow
GetDlgItem
GetNextDlgTabItem
EndDialog
SetMenuItemBitmaps
GetMenuCheckMarkDimensions
LoadBitmapA
GetFocus
ModifyMenuA
GetMenuState
EnableMenuItem
CheckMenuItem
GetWindow
SetWindowContextHelpId
MapDialogRect
SetWindowPos
GetWindowThreadProcessId
GetParent
GetWindowLongA
GetLastActivePopup
IsWindowEnabled
MessageBoxA
PostMessageA
PostQuitMessage
SendMessageA
LoadIconA
AppendMenuA
IsIconic
GetSystemMetrics
GetClientRect
SetCursor
SetWindowsHookExA
CallNextHookEx
GetMessageA
TranslateMessage
DispatchMessageA
GetActiveWindow
IsWindowVisible
GetKeyState
PeekMessageA
GetCursorPos
ValidateRect
CharUpperA
UnregisterClassA
MessageBeep
SendDlgItemMessageA
GetNextDlgGroupItem
GetSystemMenu
DrawIcon
EnableWindow
InvalidateRect
SetRect
IsRectEmpty
CopyAcceleratorTableA
CharNextA
ReleaseCapture
SetCapture
LoadCursorA
GetSysColorBrush
DestroyMenu
EndPaint
BeginPaint
GetWindowDC
ClientToScreen
GrayStringA
DrawTextExA
DrawTextA
TabbedTextOutA
RegisterWindowMessageA
WinHelpA
IsChild
GetCapture
GetClassLongA
GetClassNameA
UnhookWindowsHookEx
GetPropA
RemovePropA
GetForegroundWindow
GetTopWindow
SetPropA
gdi32
SetMapMode
DeleteObject
GetViewportExtEx
GetWindowExtEx
PtVisible
RectVisible
TextOutA
ExtTextOutA
Escape
SelectObject
SetViewportOrgEx
OffsetViewportOrgEx
SetViewportExtEx
ScaleViewportExtEx
SetWindowExtEx
ScaleWindowExtEx
ExtSelectClipRgn
DeleteDC
GetStockObject
GetDeviceCaps
GetBkColor
GetTextColor
GetRgnBox
GetMapMode
RestoreDC
SaveDC
GetObjectA
SetBkColor
SetTextColor
GetClipBox
CreateBitmap
CreateRectRgnIndirect
comdlg32
GetFileTitleA
winspool.drv
DocumentPropertiesA
OpenPrinterA
ClosePrinter
advapi32
RegOpenKeyExA
RegSetValueExA
RegCreateKeyExA
RegCloseKey
RegQueryValueExA
RegQueryValueA
RegOpenKeyA
RegEnumKeyA
RegDeleteKeyA
comctl32
InitCommonControlsEx
shlwapi
PathFindFileNameA
PathFindExtensionA
PathStripToRootA
PathIsUNCA
oledlg
ord8
ole32
CLSIDFromProgID
CoTaskMemAlloc
CLSIDFromString
CoGetClassObject
StgOpenStorageOnILockBytes
StgCreateDocfileOnILockBytes
CreateILockBytesOnHGlobal
OleUninitialize
CoFreeUnusedLibraries
OleInitialize
CoRevokeClassObject
CoCreateInstance
OleRun
CoInitialize
CoTaskMemFree
OleIsCurrentClipboard
OleFlushClipboard
CoRegisterMessageFilter
oleaut32
VariantInit
SysAllocStringLen
SysAllocString
VariantClear
SysStringLen
SysFreeString
VariantChangeType
VariantCopy
SafeArrayDestroy
VariantTimeToSystemTime
SystemTimeToVariantTime
OleCreateFontIndirect
SysAllocStringByteLen
ws2_32
WSAStartup
WSACleanup
WSASetLastError
Sections
.text Size: 208KB - Virtual size: 205KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 52KB - Virtual size: 51KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 27KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 84KB - Virtual size: 82KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ