ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
29e6570d4c278468ea43d5fce3fd3d3a_JaffaCakes118.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
29e6570d4c278468ea43d5fce3fd3d3a_JaffaCakes118.dll
Resource
win10v2004-20240704-en
General
-
Target
29e6570d4c278468ea43d5fce3fd3d3a_JaffaCakes118
-
Size
75KB
-
MD5
29e6570d4c278468ea43d5fce3fd3d3a
-
SHA1
917710104bef42986ffdc1816860eb43479b5850
-
SHA256
821c0638e51e53e4aaa61b8c503acbb9b5e2c3f23dd7189eba6be94890b05902
-
SHA512
1cd5e3874832777693f0b9bf39bb5c526c04a95696b9a584116b7f361a1b9df653da0625f6ec3493d49c36d543d710f3bc28e6588f9ffb5e50933195642eff05
-
SSDEEP
1536:nUcngko71l6bgBCxrbUytDS5cnxnuf0Ba4k4uVGnVCi8QCBXkNrIr:n87nUgB4rjtDS5Ixno0Ba4huVGnVCi8X
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 29e6570d4c278468ea43d5fce3fd3d3a_JaffaCakes118
Files
-
29e6570d4c278468ea43d5fce3fd3d3a_JaffaCakes118.dll windows:4 windows x86 arch:x86
7184c4413f6a4c8692aa637fe1ec04ab
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
lstrcmpiA
MoveFileExA
GetLocalTime
MapViewOfFile
CreateFileMappingA
HeapFree
GetProcessHeap
HeapAlloc
UnmapViewOfFile
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
GetVersionExA
ReleaseMutex
OpenEventA
SetErrorMode
CreateMutexA
SetUnhandledExceptionFilter
FreeConsole
lstrcpynA
LocalSize
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentThreadId
DeleteCriticalSection
TerminateThread
OpenProcess
FreeLibrary
VirtualAllocEx
VirtualFree
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
CreateEventA
CloseHandle
WaitForSingleObject
ResetEvent
SetEvent
InterlockedExchange
CancelIo
GetModuleFileNameA
GetTickCount
Sleep
DeleteFileA
GetLastError
CreateDirectoryA
GetFileAttributesA
lstrcpyA
lstrlenA
CreateProcessA
lstrcatA
GetShortPathNameA
GetDriveTypeA
GetDiskFreeSpaceExA
InitializeCriticalSection
GetVolumeInformationA
GetLogicalDriveStringsA
FindClose
LocalFree
FindNextFileA
LocalReAlloc
FindFirstFileA
LocalAlloc
RemoveDirectoryA
GetFileSize
CreateFileA
ReadFile
SetFilePointer
WriteFile
MoveFileA
WriteProcessMemory
CreateRemoteThread
GetCurrentProcess
GetSystemDirectoryA
LoadLibraryA
GetProcAddress
SetLastError
user32
GetUserObjectInformationA
OpenInputDesktop
SetThreadDesktop
EnumWindows
GetThreadDesktop
OpenDesktopA
GetWindowThreadProcessId
ExitWindowsEx
GetProcessWindowStation
OpenWindowStationA
SetProcessWindowStation
GetCursorInfo
GetCursorPos
ReleaseDC
IsWindowVisible
GetDC
SetRect
GetSystemMetrics
GetClipboardData
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
mouse_event
SetCursorPos
WindowFromPoint
SetCapture
MapVirtualKeyA
keybd_event
SystemParametersInfoA
SendMessageA
BlockInput
GetForegroundWindow
PostMessageA
GetDesktopWindow
CharNextA
wsprintfA
GetInputState
GetWindowTextA
GetActiveWindow
GetKeyNameTextA
CallNextHookEx
SetWindowsHookExA
UnhookWindowsHookEx
LoadCursorA
DestroyCursor
CloseDesktop
gdi32
GetDIBits
BitBlt
DeleteDC
DeleteObject
CreateCompatibleDC
CreateDIBSection
SelectObject
CreateCompatibleBitmap
advapi32
SetServiceStatus
RegisterServiceCtrlHandlerA
RegDeleteValueA
RegDeleteKeyA
RegCreateKeyExA
RegSetValueExA
RegSetKeySecurity
InitializeSecurityDescriptor
AllocateAndInitializeSid
GetLengthSid
InitializeAcl
AddAccessAllowedAce
SetSecurityDescriptorDacl
FreeSid
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenEventLogA
ClearEventLogA
CloseEventLog
RegOpenKeyA
RegQueryValueExA
RegCreateKeyA
OpenServiceA
QueryServiceStatus
ControlService
DeleteService
RegOpenKeyExA
RegQueryValueA
RegCloseKey
StartServiceA
OpenSCManagerA
CloseServiceHandle
shell32
SHGetFileInfoA
shlwapi
SHDeleteKeyA
msvcrt
strstr
__CxxFrameHandler
memset
??2@YAPAXI@Z
memcmp
free
malloc
_except_handler3
strcmp
strcpy
strcat
strncpy
strlen
strchr
strncat
realloc
atoi
wcstombs
_beginthreadex
calloc
??1type_info@@UAE@XZ
_initterm
_adjust_fdiv
_strcmpi
_ftol
ceil
memmove
memcpy
_CxxThrowException
??3@YAXPAX@Z
_strnicmp
strrchr
ws2_32
getsockname
gethostname
send
select
recv
socket
gethostbyname
htons
connect
setsockopt
WSAIoctl
WSACleanup
WSAStartup
closesocket
msvcp60
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
imm32
ImmReleaseContext
ImmGetCompositionStringA
ImmGetContext
psapi
GetModuleFileNameExA
EnumProcessModules
Exports
Exports
Sections
.text Size: 51KB - Virtual size: 50KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ