C:\Documents and Settings\emartinez\Escritorio\cmonitor\Release\cmonitor.pdb
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_7b3879e3a0222f2ad266d0daf737f6b0.dll
Resource
win7-20241023-en
General
-
Target
JaffaCakes118_7b3879e3a0222f2ad266d0daf737f6b0
-
Size
289KB
-
MD5
7b3879e3a0222f2ad266d0daf737f6b0
-
SHA1
aacb7cbc75881568c308d820ed93d13f1d727c8b
-
SHA256
8b7bea80318055237e48498503aefd3f1e606c06c94dac23d060093718a23e72
-
SHA512
5870ddb22ec1edbcdaf41a69f9169af3de996e46dac2384f7c0285e7f16f9c9701c38f13d899659074c84aa2c203d7b2500803791f2b9089100b3e946ce9e5fa
-
SSDEEP
6144:Omgl8rhDM/2yT/Cw0B2uJ2s4otqFCJrW9FqvSbqsHasHAH3HBHlHDAGtlRXZ+CPB:pU866w0B2uJ2s4otqFCJrW9FqvSbqsHi
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource JaffaCakes118_7b3879e3a0222f2ad266d0daf737f6b0
Files
-
JaffaCakes118_7b3879e3a0222f2ad266d0daf737f6b0.dll windows:5 windows x86 arch:x86
cd3ac686465b05b369ab87d0724dcd62
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
GetCurrentProcessId
MoveFileWithProgressW
WriteProcessMemory
CreateThread
WideCharToMultiByte
GetSystemTime
GetCurrentProcess
Process32First
WaitForSingleObject
GetLastError
Process32Next
GetExitCodeThread
GetModuleHandleA
DeleteFileW
DuplicateHandle
CloseHandle
MultiByteToWideChar
CreateFileA
SetFilePointer
WaitNamedPipeW
FlushFileBuffers
GetStringTypeW
LCMapStringW
WriteFileEx
WinExec
IsDebuggerPresent
DeviceIoControl
LoadLibraryA
VirtualAllocEx
ReadFileEx
GetProcAddress
OpenMutexW
CreateFileW
ReadFile
ReplaceFileW
TerminateProcess
ReadProcessMemory
Sleep
LoadLibraryW
WriteFile
CreateRemoteThread
CopyFileExW
CreateMutexW
CreateToolhelp32Snapshot
ExitProcess
WriteConsoleW
SetStdHandle
RtlUnwind
GetModuleFileNameW
GetTickCount
VirtualProtect
OutputDebugStringA
HeapFree
GetCurrentThreadId
DecodePointer
GetCommandLineA
HeapReAlloc
UnhandledExceptionFilter
SetUnhandledExceptionFilter
EncodePointer
IsProcessorFeaturePresent
HeapAlloc
HeapCreate
HeapDestroy
RaiseException
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
GetModuleHandleW
SetLastError
InterlockedDecrement
SetHandleCount
GetStdHandle
InitializeCriticalSectionAndSpinCount
GetFileType
GetStartupInfoW
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetSystemTimeAsFileTime
GetConsoleCP
GetConsoleMode
EnterCriticalSection
LeaveCriticalSection
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapSize
user32
FindWindowW
SetWindowsHookExA
ExitWindowsEx
FindWindowA
SetWindowsHookExW
advapi32
RegEnumKeyExW
ControlService
RegOpenKeyExW
RegEnumValueW
OpenSCManagerA
StartServiceW
RegOpenKeyExA
RegCreateKeyExA
StartServiceA
RegDeleteKeyW
RegDeleteKeyA
RegQueryValueExW
CreateServiceA
RegCreateKeyExW
RegSetValueExA
OpenServiceW
OpenSCManagerW
DeleteService
OpenServiceA
CreateServiceW
RegSetValueExW
shell32
ShellExecuteExW
ShellExecuteExA
ws2_32
ntohl
wininet
InternetOpenUrlW
urlmon
URLDownloadToFileW
Sections
.text Size: 77KB - Virtual size: 76KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 57KB - Virtual size: 57KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 43KB - Virtual size: 51KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.text Size: 97KB - Virtual size: 100KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE