pfjaoidjglkajd
Static task
static1
Behavioral task
behavioral1
Sample
a281fec91ae07686c13c83ff1d7a89f7_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
a281fec91ae07686c13c83ff1d7a89f7_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
a281fec91ae07686c13c83ff1d7a89f7_JaffaCakes118
-
Size
838KB
-
MD5
a281fec91ae07686c13c83ff1d7a89f7
-
SHA1
bc83cc7b48da1c9c783377247af37bcafb2d5f59
-
SHA256
fe51f5e956c4717ab8f2acf8403a960e6d7d15ddeca3f4ae18b4addd54ed8d5b
-
SHA512
0ec74cfd10b031c23db451c4caaa14aceb8e6cbbe5839d94246bafae38b0adfa3937ccaa9e7bab6ac211ae12476f01aadeb74a45f906ef2b3cee5612c891aff8
-
SSDEEP
1536:X1DXqhdNvhK1I+DDgVPMHmzttJWh6toVuL0J8hutKFlz9iD:9YvUyAs6qihBVuL28hGK
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource a281fec91ae07686c13c83ff1d7a89f7_JaffaCakes118
Files
-
a281fec91ae07686c13c83ff1d7a89f7_JaffaCakes118.dll windows:4 windows x86 arch:x86
b69df30119a78a460727f5f713500737
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetModuleHandleA
WriteFile
WideCharToMultiByte
MultiByteToWideChar
GetProcAddress
FindClose
FindFirstFileA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetTempPathA
GetWindowsDirectoryA
ReleaseMutex
GetLastError
CreateMutexA
FreeLibrary
GetSystemDirectoryA
SetFileAttributesA
GetFileAttributesA
LoadLibraryA
MoveFileExA
Sleep
DeleteFileA
GetLocalTime
ReadFile
SetFilePointer
ReadProcessMemory
VirtualQueryEx
VirtualAlloc
SetThreadPriority
CreateThread
CopyFileA
GetTickCount
SetFileTime
GetFileTime
GetPrivateProfileStringA
TerminateProcess
GetCurrentProcess
ExitProcess
WritePrivateProfileStringA
DeviceIoControl
IsBadReadPtr
VirtualFree
lstrcmpiA
SetUnhandledExceptionFilter
GetModuleFileNameA
CreateFileA
GetFileSize
Process32First
Process32Next
HeapAlloc
GetProcessHeap
VirtualProtect
CreateToolhelp32Snapshot
GetCurrentProcessId
CloseHandle
FindNextFileA
user32
FindWindowA
PostMessageA
DrawTextA
SendMessageA
DefWindowProcA
ClipCursor
SetWindowTextA
DestroyWindow
GetWindowLongA
DrawStateA
DrawFocusRect
BeginPaint
PostQuitMessage
LoadBitmapA
LoadCursorA
LoadIconA
RegisterClassA
CreateWindowExA
ShowWindow
UpdateWindow
GetClientRect
MoveWindow
GetMessageA
TranslateMessage
DispatchMessageA
GetWindowTextA
IsWindowVisible
GetWindowRect
GetDC
ReleaseDC
GetWindowTextW
GetForegroundWindow
GetClassNameW
GetWindow
GetWindowThreadProcessId
wsprintfA
EndPaint
gdi32
CreateSolidBrush
TextOutA
SetBkMode
CreatePatternBrush
CreateDCA
GetDeviceCaps
CreateCompatibleDC
CreateCompatibleBitmap
SelectObject
BitBlt
DeleteObject
SetTextColor
DeleteDC
advapi32
RegEnumKeyExA
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegEnumValueA
msvcrt
atoi
_strcmpi
isalnum
isspace
strncpy
sprintf
malloc
free
isprint
_stricmp
_itoa
strcpy
??3@YAXPAX@Z
wcscmp
??2@YAPAXI@Z
mbstowcs
wcscat
wcscpy
wcslen
strstr
wcsncat
wcsstr
_vsnprintf
rand
srand
strrchr
exit
strcmp
strncmp
memcmp
_strlwr
_strupr
strchr
strlen
strcat
memset
memcpy
_except_handler3
wsock32
shutdown
closesocket
gdiplus
GdiplusStartup
GdipCreateBitmapFromHBITMAP
GdipSaveImageToFile
GdiplusShutdown
GdipGetImageEncodersSize
GdipGetImageEncoders
GdipDisposeImage
Exports
Exports
Sections
.bss Size: - Virtual size: 4.1MB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 49KB - Virtual size: 49KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.cse0 Size: 410KB - Virtual size: 410KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 374KB - Virtual size: 373KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ