Static task
static1
Behavioral task
behavioral1
Sample
3565326225bfa74818f6752b6dc87edc_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
3565326225bfa74818f6752b6dc87edc_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
3565326225bfa74818f6752b6dc87edc_JaffaCakes118
-
Size
254KB
-
MD5
3565326225bfa74818f6752b6dc87edc
-
SHA1
c8ad483fb0c20e158d89a8b4bfd0d049138df8ed
-
SHA256
5791c6ab288ffddb8e23514c383a51849e1293dc6f11f58a7a23757a9b00f6a0
-
SHA512
d2965ddae104778745e92ae9c1669fa44fe5437184a5fbda5c1b86562407979a57c0540b64032844a31d127aa7b82786a5d347b6f48d548c50e41465522da87c
-
SSDEEP
6144:Vc3W3ZZ+PuJUaDcUTD1do9lGJ8/FUQfhOGv7htx/oCzvuZ9:Vc3WLyuGaDcA1dEG6/FUEhXvlnQCi
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3565326225bfa74818f6752b6dc87edc_JaffaCakes118
Files
-
3565326225bfa74818f6752b6dc87edc_JaffaCakes118.dll windows:4 windows x86 arch:x86
45cf7d55a2c489c90ab1ad3d8c2146a2
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
CreateFileA
TerminateProcess
GetCommandLineA
GlobalUnlock
OutputDebugStringA
Thread32Next
TerminateThread
Thread32First
CreateToolhelp32Snapshot
GetThreadPriority
GetWindowsDirectoryA
GetCurrentProcessId
GetLocalTime
LoadLibraryA
GetCurrentThreadId
WritePrivateProfileStringA
GetSystemDirectoryA
CreateRemoteThread
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
OpenProcess
DeleteFileA
WriteFile
GetFileSize
VirtualProtectEx
CloseHandle
ReadFile
VirtualFree
WideCharToMultiByte
MultiByteToWideChar
Process32Next
Process32First
IsBadReadPtr
GlobalAlloc
ExitProcess
GetPrivateProfileIntA
GetPrivateProfileStringA
GetComputerNameA
GetCurrentProcess
CreateThread
Sleep
OpenEventA
GlobalSize
GetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSection
CancelIo
InterlockedExchange
SetEvent
ResetEvent
lstrcpyA
lstrlenA
LocalAlloc
SetErrorMode
lstrcmpiA
lstrcatA
GetTickCount
WaitForSingleObject
RtlUnwind
GetStringTypeW
GetModuleFileNameA
GetStringTypeA
GlobalLock
VirtualAlloc
CreateEventA
GetModuleHandleA
ReadProcessMemory
GetProcAddress
GlobalFree
SetThreadPriority
user32
keybd_event
GetClassNameA
GetClientRect
ClientToScreen
ToUnicode
GetAsyncKeyState
GetKeyState
GetKeyboardState
MapVirtualKeyA
ToAscii
GetDC
ReleaseDC
UnhookWindowsHookEx
SetWindowsHookExA
CallNextHookEx
GetInputState
PostThreadMessageA
GetMessageA
GetWindowThreadProcessId
IsWindowVisible
ExitWindowsEx
BlockInput
GetForegroundWindow
SetCapture
WindowFromPoint
SetCursorPos
mouse_event
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
GetClipboardData
SetRect
GetSystemMetrics
GetDesktopWindow
GetCursorPos
wsprintfA
GetWindowTextA
FindWindowA
EnumChildWindows
SendMessageA
IsWindowEnabled
wininet
InternetOpenA
InternetReadFile
InternetCloseHandle
InternetOpenUrlA
gdi32
SelectObject
CreateDIBSection
CreateCompatibleDC
DeleteObject
DeleteDC
BitBlt
GetPaletteEntries
CreateHalftonePalette
GetPixel
advapi32
OpenProcessToken
RegOpenKeyExA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
AdjustTokenPrivileges
LookupPrivilegeValueA
RegQueryValueExA
msvcrt
_ftol
__CxxFrameHandler
realloc
??2@YAPAXI@Z
strstr
??3@YAXPAX@Z
_CxxThrowException
memmove
ceil
_beginthreadex
calloc
free
??1type_info@@UAE@XZ
ws2_32
socket
htons
connect
setsockopt
send
select
closesocket
recv
ntohs
WSAStartup
WSACleanup
gethostbyname
Sections
.text Size: 233KB - Virtual size: 233KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ