d:\newqq\NTStub\Release\NTStub.pdb
Static task
static1
Behavioral task
behavioral1
Sample
5c6db41e506ff5a0e7d4320e1c9bc9b2_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
5c6db41e506ff5a0e7d4320e1c9bc9b2_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
5c6db41e506ff5a0e7d4320e1c9bc9b2_JaffaCakes118
-
Size
253KB
-
MD5
5c6db41e506ff5a0e7d4320e1c9bc9b2
-
SHA1
f2b9bc66d52da1c399cd4d07525d0374d5adceef
-
SHA256
a614438b3d6a446d63aec99694afd224725632a1e2e990f9d2acbdf9f7e5b17e
-
SHA512
1e2113c4edc52f18f9ef7fb641206e182edcb9c24bbf1708ae592f5eb05a40957b8af323e3b0e17de844a87c562d66276235a510906d6519035188ef5c8dd5c8
-
SSDEEP
6144:BwP7bQQeKxOXf/0CQDXWPpUTTdBQbs0t3KeNZ:KP7bQ7f/0CzPpUPws09H
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5c6db41e506ff5a0e7d4320e1c9bc9b2_JaffaCakes118
Files
-
5c6db41e506ff5a0e7d4320e1c9bc9b2_JaffaCakes118.dll windows:4 windows x86 arch:x86
7a9843b4bd5d9c1f7877ba1bba3f6ad5
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
CreateFileA
GetProcAddress
LoadLibraryA
FreeLibrary
LocalFree
MapViewOfFile
UnmapViewOfFile
ExitProcess
WideCharToMultiByte
lstrlenW
MultiByteToWideChar
MoveFileExA
lstrlenA
VirtualFreeEx
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetCurrentProcess
InterlockedDecrement
SystemTimeToFileTime
FindNextFileA
LeaveCriticalSection
SetUnhandledExceptionFilter
WriteFile
SetEnvironmentVariableA
CompareStringW
CompareStringA
GetLocaleInfoW
SetEndOfFile
SetConsoleCtrlHandler
FlushFileBuffers
SetStdHandle
IsBadCodePtr
InitializeCriticalSection
GetOEMCP
IsValidCodePage
IsValidLocale
EnumSystemLocalesA
SetFileTime
FindFirstFileA
FindClose
DeleteFileA
CopyFileA
GetSystemDirectoryA
GetWindowsDirectoryA
GetTempPathA
GetCurrentThreadId
GetTickCount
GetLastError
InterlockedExchange
FreeConsole
GetExitCodeThread
TerminateThread
DisableThreadLibraryCalls
SetLastError
GetModuleFileNameA
Sleep
WaitForSingleObject
ReleaseMutex
CreateMutexA
CloseHandle
GetVersionExA
GetThreadLocale
GetLocaleInfoA
GetACP
FormatMessageA
GetUserDefaultLCID
UnhandledExceptionFilter
GetCPInfo
GetDateFormatA
GetTimeFormatA
GetStringTypeW
GetStringTypeA
VirtualFree
HeapCreate
HeapDestroy
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
IsBadWritePtr
GetTimeZoneInformation
SetFilePointer
ReadFile
LCMapStringW
LCMapStringA
HeapSize
HeapReAlloc
GetCurrentProcessId
QueryPerformanceCounter
EnterCriticalSection
GetSystemTimeAsFileTime
GetCommandLineA
RtlUnwind
RaiseException
ExitThread
CreateThread
IsBadReadPtr
GetModuleHandleA
TerminateProcess
GetFileAttributesA
HeapAlloc
HeapFree
VirtualProtect
VirtualAlloc
GetSystemInfo
VirtualQuery
TlsAlloc
GetCurrentThread
TlsFree
TlsSetValue
TlsGetValue
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
FatalAppExitA
user32
DispatchMessageA
TranslateMessage
GetMessageA
SetWindowTextA
SetTimer
PostMessageA
MessageBoxA
FindWindowA
SetWindowPos
SystemParametersInfoA
EnumChildWindows
GetWindowThreadProcessId
PostThreadMessageA
KillTimer
EnumWindows
GetClassNameA
advapi32
RegisterServiceCtrlHandlerA
RegEnumKeyA
RegEnumValueA
RegQueryInfoKeyA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
GetSecurityInfo
SetEntriesInAclA
SetSecurityInfo
RegDeleteValueA
RegCreateKeyExA
RegDeleteKeyA
ControlService
StartServiceA
QueryServiceStatus
OpenServiceA
DeleteService
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
RegCloseKey
OpenSCManagerA
CreateServiceA
CloseServiceHandle
RegCreateKeyA
SetServiceStatus
shell32
ShellExecuteA
SHGetFolderPathA
ole32
CoCreateInstance
CoCreateGuid
CoInitializeEx
oleaut32
SysFreeString
SysAllocString
VariantClear
CreateErrorInfo
GetErrorInfo
VariantChangeType
SetErrorInfo
VariantInit
netapi32
Netbios
wininet
InternetReadFile
HttpQueryInfoA
InternetOpenUrlA
InternetSetOptionA
InternetOpenA
InternetCloseHandle
userenv
GetProfilesDirectoryA
urlmon
CreateURLMoniker
Exports
Exports
ExportFunc
ExportFunc3
ServiceMain
s
Sections
.data Size: 240KB - Virtual size: 240KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 960B - Virtual size: 912B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ