CheckIME
Static task
static1
Behavioral task
behavioral1
Sample
63c372007334941c504ae03c8fbe85e7_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
63c372007334941c504ae03c8fbe85e7_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
63c372007334941c504ae03c8fbe85e7_JaffaCakes118
-
Size
62KB
-
MD5
63c372007334941c504ae03c8fbe85e7
-
SHA1
35a308d7238fb2783289dfa6500906eb9e16afa5
-
SHA256
42f306546865400924aaadd6b5ef6fcc2567fcd6ff527a0e23cfa6db9b38539f
-
SHA512
b3125eba6f7e7b772d4d317b14e06689cb61ccc1cf2d247b0c7193e9584b93f579950dc641963e87b15eff465c093418a78dca3cdd05e21f30f23801401794ef
-
SSDEEP
768:x4aq5rvM8tBPT8198dXnr3R0mr7lyYzoiy325xhgwqBFW+L7C0T/Wx7sS:GaSvM828FnKA7sYzoiy6GwUL7CgumS
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 63c372007334941c504ae03c8fbe85e7_JaffaCakes118
Files
-
63c372007334941c504ae03c8fbe85e7_JaffaCakes118.dll windows:4 windows x86 arch:x86
4c5d5cb90b69ebd40182972f166a383a
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GlobalLock
GlobalAlloc
Process32Next
Process32First
CreateToolhelp32Snapshot
GetModuleHandleA
VirtualAlloc
GetPrivateProfileStringA
IsBadReadPtr
CreateThread
GlobalUnlock
VirtualFree
ReleaseMutex
CreateMutexA
GetCurrentProcessId
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetModuleFileNameA
OpenProcess
GlobalFree
GetFileSize
lstrcmpiA
lstrcmpA
GetCurrentProcess
ExitProcess
GetTempPathA
Sleep
lstrcpynA
VirtualProtect
OutputDebugStringA
lstrlenA
GetSystemDirectoryA
lstrcatA
lstrcpyA
GetTickCount
WriteFile
DeleteFileA
ReadFile
SetFilePointer
MoveFileExA
CopyFileA
CreateFileA
GetFileTime
SetFileTime
GetLastError
CloseHandle
LoadLibraryA
FreeLibrary
MultiByteToWideChar
GetProcAddress
WritePrivateProfileStringA
user32
ShowScrollBar
EndDialog
GetWindowTextA
SendMessageA
GetDlgItem
SetLayeredWindowAttributes
SetWindowLongA
GetWindowLongA
ExitWindowsEx
DialogBoxParamA
ReleaseDC
IsRectEmpty
LoadImageA
FindWindowExA
FindWindowA
PrintWindow
GetWindowInfo
SetForegroundWindow
ShowWindow
GetActiveWindow
IsIconic
EnumWindows
GetSystemMetrics
GetClassNameA
GetForegroundWindow
wsprintfA
GetWindowThreadProcessId
GetDC
gdi32
CreateCompatibleBitmap
BitBlt
DeleteObject
CreateDCA
GetDeviceCaps
DeleteDC
SelectPalette
RealizePalette
GetDIBits
SetBkColor
SetTextColor
GetStockObject
StretchBlt
GetObjectA
CreateCompatibleDC
SelectObject
advapi32
SetSecurityDescriptorDacl
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
InitializeSecurityDescriptor
msvcrt
fclose
_stricmp
_adjust_fdiv
_initterm
__CxxFrameHandler
fopen
fseek
ftell
fread
_strlwr
sscanf
strrchr
strchr
memmove
strstr
??2@YAPAXI@Z
wcscmp
malloc
free
atoi
??3@YAXPAX@Z
sprintf
printf
_except_handler3
gdiplus
GdipFree
GdipCloneImage
GdipAlloc
GdiplusShutdown
GdipGetImageEncodersSize
GdiplusStartup
GdipDisposeImage
GdipLoadImageFromFile
GdipGetImageEncoders
GdipSaveImageToFile
wininet
HttpQueryInfoA
InternetQueryDataAvailable
HttpAddRequestHeadersA
HttpSendRequestExA
InternetWriteFile
HttpEndRequestA
InternetReadFile
HttpSendRequestA
HttpOpenRequestA
InternetConnectA
InternetCloseHandle
InternetOpenA
InternetCheckConnectionA
InternetOpenUrlA
netapi32
Netbios
ws2_32
inet_ntoa
gethostbyname
Exports
Exports
Sections
.text Size: 32KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 264B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ