pfjaoidjglkajd
Behavioral task
behavioral1
Sample
5542de96e5326d9489bf8b6908034d57_JaffaCakes118.dll
Resource
win7-20240729-en
General
-
Target
5542de96e5326d9489bf8b6908034d57_JaffaCakes118
-
Size
70KB
-
MD5
5542de96e5326d9489bf8b6908034d57
-
SHA1
f720fbd2ce95f5e0688f3cdb68e81290d9aee83b
-
SHA256
0998911a590a22d374ed337bd0d2589c7e00e65b04a6b6646ccb88d414eea7ea
-
SHA512
eec593c6b342d567dc7d3df9c473e933556de08025834d7bc02ae81732ec9978889ad5144e4cc7616f3f1d34ff6b40905b3e7238c04ae29e5dd91b0e561a7163
-
SSDEEP
1536:UHAMctnmUId4rQv5ZyJuXEJUP1EyLNhsl4oDHIGwq91L8:UHAlmU5EvGJkdEyLbwJHI3q91L8
Malware Config
Signatures
-
resource yara_rule sample vmprotect -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5542de96e5326d9489bf8b6908034d57_JaffaCakes118
Files
-
5542de96e5326d9489bf8b6908034d57_JaffaCakes118.dll windows:4 windows x86 arch:x86
152d10f45ff14d5e96426483378a2f03
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetModuleFileNameA
Process32Next
lstrcmpiA
Process32First
WriteFile
WideCharToMultiByte
MultiByteToWideChar
lstrcatA
GetTickCount
FindClose
FindFirstFileA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
lstrlenA
OpenProcess
GetTempPathA
GetWindowsDirectoryA
ReleaseMutex
HeapAlloc
CreateMutexA
FreeLibrary
GetSystemDirectoryA
GetFileAttributesA
MoveFileExA
Sleep
DeleteFileA
lstrcpynA
ReadProcessMemory
SetThreadPriority
CreateThread
VirtualProtectEx
CopyFileA
DeviceIoControl
TerminateThread
SetFileTime
GetFileTime
GlobalAlloc
GlobalFree
SetEndOfFile
VirtualAlloc
VirtualFree
TerminateProcess
GetProcessHeap
CreateToolhelp32Snapshot
Thread32First
GetCurrentProcessId
OpenThread
GetThreadContext
SetThreadContext
Thread32Next
GetCurrentProcess
FlushInstructionCache
GetProcAddress
VirtualProtect
IsBadReadPtr
InitializeCriticalSection
AddVectoredExceptionHandler
GetModuleHandleA
CreateFileA
ReadFile
SetFilePointer
CloseHandle
GetFileSize
LoadLibraryA
GetLastError
user32
GetWindow
GetClassNameW
GetWindowTextA
FindWindowA
PostMessageA
wsprintfA
GetForegroundWindow
gdi32
SelectObject
CreateCompatibleBitmap
CreateCompatibleDC
GetDeviceCaps
CreateDCA
BitBlt
DeleteObject
DeleteDC
advapi32
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
LookupPrivilegeValueA
AdjustTokenPrivileges
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
CryptAcquireContextA
CryptCreateHash
CryptHashData
CryptGetHashParam
CryptDestroyHash
RegEnumKeyExA
RegEnumValueA
CryptReleaseContext
msvcrt
_strcmpi
_strupr
isalpha
_onexit
__dllonexit
memcmp
isprint
strcat
strrchr
strcpy
free
_stricmp
strncpy
memset
strlen
malloc
??2@YAPAXI@Z
memcpy
??3@YAXPAX@Z
_except_handler3
_itoa
strstr
_strlwr
wcscat
wcscpy
wcslen
sprintf
isspace
strchr
_vsnprintf
realloc
isdigit
_strdup
atoi
wcscmp
mbstowcs
wcsncat
wcsstr
exit
rand
srand
msvcp60
??0_Lockit@std@@QAE@XZ
??1_Lockit@std@@QAE@XZ
wsock32
socket
htons
shutdown
connect
recv
closesocket
gethostbyname
WSAStartup
send
psapi
GetModuleFileNameExA
EnumProcessModules
gdiplus
GdipCreateBitmapFromHBITMAP
GdiplusStartup
GdipDisposeImage
GdipGetImageEncoders
GdipGetImageEncodersSize
GdipSaveImageToFile
Exports
Exports
Sections
.bss Size: - Virtual size: 10KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 51KB - Virtual size: 50KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.vmp0 Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.vmp1 Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ