pfjaoidjglkajd
Static task
static1
Behavioral task
behavioral1
Sample
b10288b64f19c63b1278074beb4edf0f_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b10288b64f19c63b1278074beb4edf0f_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
b10288b64f19c63b1278074beb4edf0f_JaffaCakes118
-
Size
65KB
-
MD5
b10288b64f19c63b1278074beb4edf0f
-
SHA1
ab6bfb15e34ff661b6b1401c36b33538bb635489
-
SHA256
c42fedc47271cb2c232d791cc97e55744542ab4a87894e451cec37b331377aa6
-
SHA512
e76a1576036bf82432a6113f7016e4bbec7376202cc435811be6aac49f8e2c73dde2b2a9e56e367898baf2c0f5c9436a7e93deced530e4a8bf36b5f26f969d63
-
SSDEEP
1536:Nv4UdFQU+aP7hY/6PyJDiWjzrMbV1h4mq4JP5t9zi0:uv7aP7hmBzMbp4GpzB
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource b10288b64f19c63b1278074beb4edf0f_JaffaCakes118
Files
-
b10288b64f19c63b1278074beb4edf0f_JaffaCakes118.dll windows:4 windows x86 arch:x86
c03746a0e5445ef670b26e7e4b5f3b9f
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
CreateFileA
GetModuleFileNameA
LoadLibraryA
GetModuleHandleA
WideCharToMultiByte
MultiByteToWideChar
GetProcAddress
FindClose
FindFirstFileA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetTempPathA
ReleaseMutex
GetLastError
CreateMutexA
GetSystemDirectoryA
GetFileSize
Sleep
DeleteFileA
VirtualProtectEx
GetLocalTime
ReadFile
SetFilePointer
ReadProcessMemory
VirtualQueryEx
VirtualAlloc
SetThreadPriority
CreateThread
CopyFileA
GetTickCount
GetPrivateProfileStringA
ExitProcess
TerminateProcess
GetCurrentProcess
WritePrivateProfileStringA
DeviceIoControl
ResumeThread
CreateProcessA
IsBadReadPtr
lstrlenA
VirtualFree
lstrcmpiA
SetUnhandledExceptionFilter
Process32First
Process32Next
HeapAlloc
GetProcessHeap
HeapFree
VirtualProtect
CreateToolhelp32Snapshot
GetCurrentProcessId
CloseHandle
user32
FindWindowA
PostMessageA
IsWindowVisible
GetWindowRect
GetDC
GetWindowTextW
GetForegroundWindow
GetClassNameW
GetWindow
wsprintfA
ReleaseDC
gdi32
CreateDCA
GetDeviceCaps
CreateCompatibleDC
CreateCompatibleBitmap
SelectObject
DeleteDC
DeleteObject
BitBlt
advapi32
RegEnumKeyExA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
msvcrt
wcscpy
wcslen
strstr
wcsncat
wcsstr
_strcmpi
_vsnprintf
rand
srand
strrchr
_strlwr
_strupr
wcscat
mbstowcs
??2@YAPAXI@Z
memset
memcpy
_except_handler3
strcat
strlen
_itoa
_stricmp
free
malloc
strchr
sprintf
strncpy
isspace
isalnum
atoi
strcpy
??3@YAXPAX@Z
wcscmp
wsock32
shutdown
closesocket
gdiplus
GdiplusStartup
GdipCreateBitmapFromHBITMAP
GdipDisposeImage
GdiplusShutdown
GdipGetImageEncodersSize
GdipGetImageEncoders
GdipSaveImageToFile
Exports
Exports
Sections
.bss Size: - Virtual size: 2.0MB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 33KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.cse0 Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ