Static task
static1
Behavioral task
behavioral1
Sample
347f95a8b4c155988185a1285ec62ada_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
347f95a8b4c155988185a1285ec62ada_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
347f95a8b4c155988185a1285ec62ada_JaffaCakes118
-
Size
19KB
-
MD5
347f95a8b4c155988185a1285ec62ada
-
SHA1
6f759c65c5d6b266cb68c5433bd0cdb22318dcc8
-
SHA256
977c0bb14d94ecfb31d69685ea95c44214fb8bc6799c07121aa58a799d946106
-
SHA512
e6bd85472f38ceee000b90677f018562cf850f2eeb42859219da7f46cf8d8ec5c9f2e4a544e341b8c13154fe7cae3b8c0be05ea5a09d626c8696ec11b859164f
-
SSDEEP
384:d5XetRPh+PdCupFtOTGjbFY00RTo+8tRZvumk/IqzoThUcsl:vAEFXJO4xlCUbtRZumk/Iqzo6cg
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 347f95a8b4c155988185a1285ec62ada_JaffaCakes118
Files
-
347f95a8b4c155988185a1285ec62ada_JaffaCakes118.dll windows:4 windows x86 arch:x86
d3b0dc8351945e54f3ba9030325139d8
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
user32
RegisterClassExA
wsprintfA
DefWindowProcA
PostQuitMessage
DispatchMessageA
TranslateMessage
GetMessageA
RegisterDeviceNotificationA
ShowWindow
MoveWindow
SendMessageA
CreateWindowExA
advapi32
OpenProcessToken
QueryServiceStatus
ControlService
DeleteService
OpenSCManagerA
CreateServiceA
OpenServiceA
StartServiceA
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
RegCreateKeyExA
RegSetValueExA
RegOpenKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
RegCloseKey
RegQueryValueExA
ws2_32
gethostname
gethostbyname
htonl
inet_ntoa
mpr
WNetCloseEnum
WNetOpenEnumA
WNetCancelConnection2A
WNetAddConnection2A
WNetEnumResourceA
wininet
InternetReadFile
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
msvcrt
free
time
srand
strcmp
_strlwr
strstr
_stricmp
strcpy
_initterm
memcpy
memset
memcmp
strncpy
_except_handler3
strlen
strcat
sprintf
malloc
_adjust_fdiv
rand
atoi
kernel32
SizeofResource
FindResourceA
FindClose
FindNextFileA
lstrcmpiA
FindFirstFileA
GetDriveTypeA
GetLogicalDrives
CreateThread
ReadProcessMemory
CopyFileA
DisableThreadLibraryCalls
LoadResource
LockResource
FreeResource
GlobalAlloc
OpenMutexA
Process32First
Process32Next
GetModuleHandleA
GetSystemDirectoryA
MultiByteToWideChar
GetFileAttributesA
OpenProcess
OpenThread
QueueUserAPC
Thread32First
Thread32Next
SetFileAttributesA
GetFileTime
CreateFileMappingA
MapViewOfFile
SetFilePointer
SetFileTime
UnmapViewOfFile
GetFileSize
Sleep
WaitForSingleObject
GetModuleFileNameA
CreateToolhelp32Snapshot
TerminateProcess
GetThreadContext
VirtualAllocEx
WriteProcessMemory
SetThreadContext
ResumeThread
CreateMutexA
GetLastError
VirtualAlloc
VirtualFree
ExitProcess
GetWindowsDirectoryA
GetCurrentProcess
WriteFile
DeleteFileA
CloseHandle
CreateFileA
GetTempPathA
ReadFile
GetCurrentProcessId
CreateProcessA
GetVolumeInformationA
GetVersionExA
FreeLibrary
GetProcAddress
LoadLibraryA
lstrcatA
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 1016B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ