e:\vc.c\UpTool\release\UpTool.pdb
Static task
static1
Behavioral task
behavioral1
Sample
04c43b89ed18c740e6d82f1817786ce7_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
04c43b89ed18c740e6d82f1817786ce7_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
04c43b89ed18c740e6d82f1817786ce7_JaffaCakes118
-
Size
392KB
-
MD5
04c43b89ed18c740e6d82f1817786ce7
-
SHA1
906c9452adb8fd413ec0ad4f90eb87683c566b9a
-
SHA256
66918325abf0ac271426b8bb6619bc857ba1b0593dee988ac459932b2881f58f
-
SHA512
a80350f7d4fad5d7c0e639282d5049b0dc9a8ce597564ed8807c58c0b65cda71eca5cf40cb46c1da5525523d13a27fabbde4acd92c6f7caec673dce620bb58b6
-
SSDEEP
6144:69LP9v/ENZkBBj8+AWdsBEJpZ131Qzi2hf9P6Q3pYjse8Dcu:69LPlBB4TV8CdFJ3pYj
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 04c43b89ed18c740e6d82f1817786ce7_JaffaCakes118
Files
-
04c43b89ed18c740e6d82f1817786ce7_JaffaCakes118.dll regsvr32 windows:4 windows x86 arch:x86
14d1f7cd40025af7e8bf019ceab01cc7
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
ConvertDefaultLocale
GetCurrentThread
GetModuleFileNameW
InterlockedDecrement
GetCurrentProcessId
LocalAlloc
LeaveCriticalSection
TlsGetValue
EnterCriticalSection
GlobalReAlloc
GlobalHandle
InitializeCriticalSection
TlsAlloc
TlsSetValue
LocalReAlloc
DeleteCriticalSection
TlsFree
SetErrorMode
GlobalFlags
InterlockedIncrement
GetCPInfo
GetOEMCP
FileTimeToSystemTime
FileTimeToLocalFileTime
GetFileAttributesA
GetFileTime
WritePrivateProfileStringA
HeapAlloc
HeapFree
ExitThread
CreateThread
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
VirtualAlloc
EnumResourceLanguagesA
HeapReAlloc
GetCommandLineA
GetProcessHeap
RtlUnwind
RaiseException
ExitProcess
HeapSize
VirtualFree
HeapDestroy
HeapCreate
GetStdHandle
SetHandleCount
GetFileType
GetStartupInfoA
GetACP
LCMapStringA
LCMapStringW
GetConsoleCP
GetConsoleMode
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
GetTimeZoneInformation
SetStdHandle
GetStringTypeA
GetStringTypeW
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
SetEnvironmentVariableA
GetLocaleInfoA
lstrcmpA
FormatMessageA
LocalFree
GetFullPathNameA
GetVolumeInformationA
FindFirstFileA
FindClose
DuplicateHandle
GetThreadLocale
SetEndOfFile
UnlockFile
LockFile
FlushFileBuffers
MoveFileA
SuspendThread
SetThreadPriority
GetCurrentThreadId
GlobalGetAtomNameA
GlobalAddAtomA
GlobalFindAtomA
GlobalDeleteAtom
FreeLibrary
LoadLibraryA
SetLastError
lstrcmpW
GetVersionExA
DisableThreadLibraryCalls
VirtualFreeEx
CreateRemoteThread
GetModuleHandleA
GetProcAddress
WriteProcessMemory
VirtualAllocEx
OpenProcess
CreateDirectoryA
GetModuleFileNameA
ReadFile
OpenFile
WriteFile
DeleteFileA
CopyFileA
SetFilePointer
GetFileSize
CreateFileA
GetVersion
CompareStringA
InterlockedExchange
MultiByteToWideChar
CompareStringW
lstrlenA
ResetEvent
SetEvent
ResumeThread
GlobalAlloc
GlobalFree
MulDiv
GlobalUnlock
OutputDebugStringA
GlobalLock
CreateEventA
UnmapViewOfFile
lstrcpyA
MapViewOfFile
OpenFileMappingA
FlushInstructionCache
SizeofResource
LockResource
LoadResource
FindResourceA
FreeResource
GetTempPathA
Module32Next
Module32First
Process32Next
Process32First
CreateToolhelp32Snapshot
ReleaseMutex
GetPrivateProfileStringA
GetPrivateProfileIntA
GetLastError
MoveFileExA
GetDiskFreeSpaceA
CreateMutexA
Sleep
GetSystemDirectoryA
CreateProcessA
CloseHandle
WaitForSingleObject
WideCharToMultiByte
GetCurrentProcess
user32
DestroyMenu
DrawTextA
TabbedTextOutA
UnregisterClassA
GetWindowThreadProcessId
SetCursor
PostQuitMessage
GetMessageA
TranslateMessage
ValidateRect
ShowWindow
SetWindowTextA
IsDialogMessageA
SetMenuItemBitmaps
GetMenuCheckMarkDimensions
LoadBitmapA
ModifyMenuA
GetMenuState
EnableMenuItem
CheckMenuItem
RegisterWindowMessageA
SendDlgItemMessageA
WinHelpA
GetCapture
SetWindowsHookExA
CallNextHookEx
GetClassLongA
GetClassNameA
SetPropA
GetPropA
RemovePropA
GetFocus
SetFocus
GetWindowTextA
GetForegroundWindow
GetLastActivePopup
DispatchMessageA
GetTopWindow
UnhookWindowsHookEx
GetMessageTime
GetMessagePos
PeekMessageA
MapWindowPoints
GetKeyState
SetForegroundWindow
IsWindowVisible
UpdateWindow
GetClientRect
GetMenu
GetSubMenu
GetMenuItemID
GetMenuItemCount
MessageBoxA
CreateWindowExA
RegisterClassA
AdjustWindowRectEx
PtInRect
GetDlgCtrlID
SystemParametersInfoA
IsIconic
GetWindowPlacement
GetWindow
GetDesktopWindow
GetActiveWindow
SetActiveWindow
GetSystemMetrics
CreateDialogIndirectParamA
IsWindow
GetWindowLongA
IsWindowEnabled
GetParent
LoadCursorA
GetSysColorBrush
EndPaint
BeginPaint
ClientToScreen
GrayStringA
GetWindowTextLengthA
DrawTextExA
GetNextDlgTabItem
EndDialog
GetClassInfoA
DestroyWindow
PostMessageA
FindWindowA
CharUpperA
CopyRect
GetSysColor
SetWindowPos
FillRect
InvalidateRect
ReleaseDC
GetDC
SetWindowLongA
SetRect
CallWindowProcA
DefWindowProcA
wvsprintfA
EnableWindow
GetDlgItem
ExitWindowsEx
KillTimer
BringWindowToTop
SendMessageA
GetWindowRect
GetCursorPos
SetTimer
LoadIconA
GetClassInfoExA
gdi32
SetWindowExtEx
ScaleWindowExtEx
GetStockObject
ScaleViewportExtEx
SetViewportExtEx
OffsetViewportOrgEx
SetViewportOrgEx
Escape
ExtTextOutA
TextOutA
RectVisible
PtVisible
GetDeviceCaps
SetMapMode
RestoreDC
SaveDC
CreateBitmap
GetObjectA
SetBkColor
SetTextColor
GetClipBox
CreateCompatibleBitmap
CreateCompatibleDC
BitBlt
CreateSolidBrush
DeleteObject
DeleteDC
SelectObject
comdlg32
GetFileTitleA
winspool.drv
DocumentPropertiesA
OpenPrinterA
ClosePrinter
advapi32
RegCreateKeyExA
RegQueryValueA
RegEnumKeyA
RegDeleteKeyA
RegOpenKeyExA
RegQueryValueExA
RegOpenKeyA
RegCloseKey
RegSetValueExA
RegCreateKeyA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
shell32
Shell_NotifyIconA
shlwapi
PathStripToRootA
PathIsUNCA
PathFindExtensionA
PathFindFileNameA
ole32
CreateStreamOnHGlobal
oleaut32
OleLoadPicture
VariantClear
VariantChangeType
VariantInit
ws2_32
WSACleanup
WSAStartup
wininet
InternetCloseHandle
InternetReadFile
InternetSetFilePointer
InternetOpenUrlA
InternetOpenA
Exports
Exports
DllRegisterServer
DllUnregisterServer
Sections
.text Size: 184KB - Virtual size: 182KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 40KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 124KB - Virtual size: 122KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 28KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ