pfjaoidjglkajd
Static task
static1
Behavioral task
behavioral1
Sample
89206cbc046a56bc6bd68c4bd2f599f8_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
89206cbc046a56bc6bd68c4bd2f599f8_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
89206cbc046a56bc6bd68c4bd2f599f8_JaffaCakes118
-
Size
40KB
-
MD5
89206cbc046a56bc6bd68c4bd2f599f8
-
SHA1
baaf9ad1bda144c81a52aaa934eba6d86377be4d
-
SHA256
1981e0f8ca5b0aaa310954ca36651b27e1bacddcc17dfdaeececd3ffc09e6327
-
SHA512
e46156fc2ebce89fc2918efc7d5579ff3733612a5a3b5c2e503c4d7d8550ed9e352a225e263fe422811818447bff1c6898011440c2cd6290282ab6d6283bab64
-
SSDEEP
768:8lFC7JdPj+rhXibOpcsoF5JFqbWGPaCarlGyL6GBJ:8lQJdirhXbc3F5DvGPUoq6qJ
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 89206cbc046a56bc6bd68c4bd2f599f8_JaffaCakes118
Files
-
89206cbc046a56bc6bd68c4bd2f599f8_JaffaCakes118.dll windows:4 windows x86 arch:x86
72ef9627f51232c88a7c642706bd82bd
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetCurrentProcess
lstrlenA
GetModuleHandleA
WriteFile
CreateFileA
WideCharToMultiByte
MultiByteToWideChar
FindClose
FindFirstFileA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetTempPathA
GetWindowsDirectoryA
ReleaseMutex
GetLastError
CreateMutexA
FreeLibrary
GetSystemDirectoryA
SetFileAttributesA
MoveFileExA
Sleep
DeleteFileA
VirtualProtectEx
GetFileSize
ReadFile
SetFilePointer
Process32Next
ReadProcessMemory
VirtualQueryEx
VirtualAlloc
Process32First
SetThreadPriority
CreateThread
CopyFileA
DeviceIoControl
GetTickCount
TerminateProcess
ExitProcess
GetPrivateProfileStringA
WritePrivateProfileStringA
SetFileTime
GetFileTime
GlobalAlloc
GlobalFree
SetEndOfFile
VirtualFree
lstrcmpiA
GetModuleFileNameA
LoadLibraryA
GetProcAddress
HeapAlloc
GetProcessHeap
VirtualProtect
CreateToolhelp32Snapshot
GetCurrentProcessId
CloseHandle
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
GetFileAttributesA
user32
GetKeyboardState
ToAscii
GetWindowRect
GetDC
ReleaseDC
GetWindowTextW
PostMessageA
GetClassNameW
GetWindow
wsprintfA
FindWindowA
IsWindowVisible
GetForegroundWindow
gdi32
CreateDCA
GetDeviceCaps
CreateCompatibleDC
CreateCompatibleBitmap
SelectObject
DeleteDC
DeleteObject
BitBlt
advapi32
SetSecurityDescriptorDacl
RegEnumValueA
RegEnumKeyExA
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
OpenProcessToken
AdjustTokenPrivileges
LookupPrivilegeValueA
InitializeSecurityDescriptor
msvcrt
??3@YAXPAX@Z
wcscmp
??2@YAPAXI@Z
mbstowcs
_strcmpi
wcsncat
wcsstr
_vsnprintf
exit
_strlwr
rand
srand
time
_strupr
strchr
atoi
strcat
strrchr
strcpy
memset
memcpy
_except_handler3
strlen
_itoa
_stricmp
free
malloc
wcscat
wcscpy
wcslen
strstr
sprintf
strncpy
isspace
isalnum
wsock32
shutdown
closesocket
gdiplus
GdipSaveImageToFile
GdipCreateBitmapFromHBITMAP
GdiplusStartup
GdipGetImageEncodersSize
GdipGetImageEncoders
GdiplusShutdown
GdipDisposeImage
Exports
Exports
Sections
.bss Size: - Virtual size: 5KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 35KB - Virtual size: 35KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ