pfjaoidjglkajd
Static task
static1
Behavioral task
behavioral1
Sample
bcdb743321c2fdf8bd9038824002df5a_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
bcdb743321c2fdf8bd9038824002df5a_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
bcdb743321c2fdf8bd9038824002df5a_JaffaCakes118
-
Size
52KB
-
MD5
bcdb743321c2fdf8bd9038824002df5a
-
SHA1
06b673851dccc1a6c312dff08bf11672872e91d1
-
SHA256
72b20acc7c00bbe74e4d80f9cb07f5fbaa433c0bae6d8ea0d2f583423eb93e79
-
SHA512
00f6a66b74ae97eef277a871bd6700f09af7db56e198eaf4cca1d50ab702f68e567990f493ade954179390a21d82c7f44baa13375fc41f67c4289867d7fabba1
-
SSDEEP
1536:SkE8e0Bo+FjgxWHOfrUN2m3+RcuW936Ck:SR8ro+FjgxkHNjecuu36
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource bcdb743321c2fdf8bd9038824002df5a_JaffaCakes118
Files
-
bcdb743321c2fdf8bd9038824002df5a_JaffaCakes118.dll windows:4 windows x86 arch:x86
ae310671c8ef13e0a7b1a43f7a580f6a
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
FlushInstructionCache
Thread32Next
SetThreadContext
GetThreadContext
OpenThread
GetCurrentProcessId
Thread32First
CreateToolhelp32Snapshot
GetProcessHeap
HeapAlloc
Process32Next
lstrcmpiA
Process32First
WriteFile
WideCharToMultiByte
MultiByteToWideChar
lstrcatA
GetTickCount
FindClose
FindFirstFileA
VirtualFreeEx
VirtualProtect
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
lstrlenA
OpenProcess
GetTempPathA
GetWindowsDirectoryA
ReleaseMutex
GetLastError
CreateMutexA
FreeLibrary
GetSystemDirectoryA
GetFileAttributesA
MoveFileExA
DeleteFileA
lstrcpynA
ReadProcessMemory
SetThreadPriority
DeviceIoControl
TerminateThread
CopyFileA
GlobalAlloc
GlobalFree
SetEndOfFile
VirtualAlloc
VirtualFree
EnterCriticalSection
LeaveCriticalSection
IsBadReadPtr
InitializeCriticalSection
AddVectoredExceptionHandler
GetModuleHandleA
CreateFileA
ReadFile
SetFilePointer
CloseHandle
GetFileSize
LoadLibraryA
GetProcAddress
GetModuleFileNameA
GetCurrentProcess
TerminateProcess
GetCommandLineA
CreateThread
WaitForSingleObject
Sleep
user32
GetWindow
PostMessageA
wsprintfA
FindWindowA
GetClassNameW
GetForegroundWindow
gdi32
DeleteObject
BitBlt
SelectObject
CreateCompatibleBitmap
CreateCompatibleDC
GetDeviceCaps
CreateDCA
DeleteDC
advapi32
SetSecurityDescriptorDacl
RegEnumValueA
RegEnumKeyExA
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
LookupPrivilegeValueA
AdjustTokenPrivileges
InitializeSecurityDescriptor
msvcrt
_onexit
_strcmpi
_strupr
_strdup
__dllonexit
memset
strcpy
sprintf
atoi
strstr
memcpy
strlen
strncpy
??2@YAPAXI@Z
_stricmp
strcat
strrchr
free
malloc
??3@YAXPAX@Z
_except_handler3
_strlwr
wcscat
wcscpy
wcslen
isspace
strchr
_vsnprintf
realloc
isdigit
isalpha
wcscmp
mbstowcs
wcsncat
wcsstr
exit
rand
srand
msvcp60
??0_Lockit@std@@QAE@XZ
??1_Lockit@std@@QAE@XZ
wsock32
WSAStartup
shutdown
socket
htons
connect
recv
gethostbyname
send
closesocket
psapi
GetModuleFileNameExA
EnumProcessModules
gdiplus
GdiplusStartup
GdipSaveImageToFile
GdipGetImageEncodersSize
GdipGetImageEncoders
GdipDisposeImage
GdipCreateBitmapFromHBITMAP
Exports
Exports
Sections
.bss Size: - Virtual size: 3KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 48KB - Virtual size: 47KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ