C:\My Dropbox\Public\Window ID Opener (BoI)\Release\Window ID Opener (BoI).pdb
Static task
static1
Behavioral task
behavioral1
Sample
39424db4b7dde49908f5203edee7f43b_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
39424db4b7dde49908f5203edee7f43b_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
39424db4b7dde49908f5203edee7f43b_JaffaCakes118
-
Size
318KB
-
MD5
39424db4b7dde49908f5203edee7f43b
-
SHA1
4c9d7bbf4650c4e0e75c8383a84d4c56cd18683b
-
SHA256
48419cfa9a74f2389e2e52b8fe5017533c917d5c8e2179c0c557086cd6e714c4
-
SHA512
5a7fc91d0935c2a42f1f5ba0a50482897d29ea00a38c4f084cbca2f08cdbd121affb978df8facef7fb1fac294fa498421f452b4aa5f34dfea8092b7cbd05f63e
-
SSDEEP
6144:mXVTfxYOnqXrbNE5x+sMdugQYZOopwNtBgA/3:ufxWXrbSmfQuRpwNtBg
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 39424db4b7dde49908f5203edee7f43b_JaffaCakes118
Files
-
39424db4b7dde49908f5203edee7f43b_JaffaCakes118.exe windows:5 windows x86 arch:x86
f99a034001116445d55e94311b3a82c9
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
Process32Next
CreateToolhelp32Snapshot
ReleaseMutex
CloseHandle
FindResourceA
LoadResource
GetTickCount
CreateRemoteThread
GetPrivateProfileIntA
VirtualFreeEx
Sleep
GetLastError
GetProcAddress
VirtualAllocEx
GetPrivateProfileStringA
LoadLibraryA
GetProcessId
WritePrivateProfileStringA
LockResource
GetModuleFileNameA
GetModuleHandleA
CreateMutexA
WriteProcessMemory
SuspendThread
ResumeThread
GetCurrentDirectoryW
GetFullPathNameA
GetDriveTypeW
FlushFileBuffers
CreateFileW
WriteConsoleW
SetStdHandle
HeapReAlloc
IsProcessorFeaturePresent
RtlUnwind
LoadLibraryW
HeapSize
GetConsoleMode
GetConsoleCP
SetFilePointer
ReadProcessMemory
OpenProcess
WriteFile
WaitForSingleObject
EnterCriticalSection
Process32First
GetCurrentProcess
CreateThread
CreateFileA
GetCommandLineA
HeapSetInformation
GetStartupInfoW
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
EncodePointer
TlsAlloc
TlsGetValue
TlsSetValue
DecodePointer
TlsFree
GetModuleHandleW
SetLastError
GetCurrentThreadId
HeapFree
HeapAlloc
RaiseException
ExitProcess
GetStdHandle
GetModuleFileNameW
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetFileType
DeleteCriticalSection
HeapCreate
QueryPerformanceCounter
GetCurrentProcessId
GetSystemTimeAsFileTime
LCMapStringW
MultiByteToWideChar
GetStringTypeW
LeaveCriticalSection
user32
SetTimer
CreateDialogParamA
PostQuitMessage
SendDlgItemMessageA
GetClientRect
SendMessageA
EnumWindows
SetWindowLongA
MessageBoxA
GetDlgItem
CheckDlgButton
SetLayeredWindowAttributes
ShowWindow
PostMessageA
EnableWindow
FindWindowA
GetDlgItemTextA
DialogBoxParamA
SetDlgItemTextA
GetWindowThreadProcessId
GetWindowLongA
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
shell32
ShellExecuteA
comctl32
ord17
ord413
ord410
Sections
.text Size: 113KB - Virtual size: 112KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 161KB - Virtual size: 161KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ