Static task
static1
Behavioral task
behavioral1
Sample
3c07e5ffa99d2f78f692a0c3104a8295_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3c07e5ffa99d2f78f692a0c3104a8295_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
3c07e5ffa99d2f78f692a0c3104a8295_JaffaCakes118
-
Size
148KB
-
MD5
3c07e5ffa99d2f78f692a0c3104a8295
-
SHA1
066b7b53895d5380521835afecb073524cff4062
-
SHA256
b4459bac72f06f2940ac1d84f4893a663dec5175fe4709a3186e221f528559ef
-
SHA512
5784f383ac8e4678c6e00f660713bd277f5dcacd91c21289ee1f24634a5cfe51cfd2fce5ede2cc42150326c7db11509ffecc1c07a48a9b1501e13bade7fa89f1
-
SSDEEP
3072:nJT3dduzHXx46UGQ+FmHBrlRXYd9BnR1ojm7TRvsQQpptJ9R0DnerpuLosvO1S9U:JR4x43GVEMmQ8ptJ9R0DnerpuLbuEJ4E
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3c07e5ffa99d2f78f692a0c3104a8295_JaffaCakes118
Files
-
3c07e5ffa99d2f78f692a0c3104a8295_JaffaCakes118.dll windows:4 windows x86 arch:x86
e4262912b5d36cedb0ad79a449c6a359
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetTickCount
GetFileTime
SetFileTime
CopyFileA
GetLastError
FindClose
CreateDirectoryA
FindFirstFileA
Process32Next
Process32First
CreateToolhelp32Snapshot
TerminateProcess
OpenProcess
GetLogicalDrives
FindNextFileA
GlobalMemoryStatusEx
GetDiskFreeSpaceExA
GetVersionExA
GetWindowsDirectoryA
GetDriveTypeA
Module32Next
Module32First
MoveFileA
ExitProcess
VirtualFree
VirtualAlloc
GetCurrentProcessId
CreateProcessA
GetEnvironmentVariableA
DuplicateHandle
GetCurrentProcess
SetStdHandle
CreatePipe
GetStdHandle
OpenFileMappingA
VirtualFreeEx
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
WaitForSingleObject
LoadLibraryA
FreeLibrary
RemoveDirectoryA
InterlockedIncrement
InterlockedDecrement
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
RtlUnwind
GetProcAddress
HeapReAlloc
GetOEMCP
GetACP
GetCPInfo
HeapAlloc
HeapFree
HeapCreate
HeapDestroy
GetEnvironmentStringsW
GetEnvironmentStrings
WideCharToMultiByte
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetModuleFileNameA
GetLocalTime
lstrcpyA
GetSystemInfo
CreateFileMappingA
MapViewOfFile
UnmapViewOfFile
lstrcmpA
lstrlenA
lstrcpynA
Sleep
DeleteFileA
SetEndOfFile
lstrcmpiA
EnterCriticalSection
GetExitCodeThread
CreateThread
LeaveCriticalSection
WriteFile
GetSystemDirectoryA
lstrcatA
CreateFileA
GetFileSize
SetFilePointer
ReadFile
CloseHandle
DeleteCriticalSection
GetModuleHandleA
InitializeCriticalSection
GetStartupInfoA
GetFileType
SetHandleCount
TlsGetValue
SetLastError
TlsFree
TlsAlloc
TlsSetValue
GetCurrentThreadId
GetVersion
GetCommandLineA
user32
GetWindowTextLengthA
GetForegroundWindow
GetWindow
IsWindowVisible
GetTopWindow
GetWindowTextA
PostMessageA
SetWindowTextA
CallNextHookEx
GetKeyState
GetDesktopWindow
SetWindowsHookExA
ShowWindow
wsprintfA
UnhookWindowsHookEx
DefWindowProcA
PostQuitMessage
UnregisterClassA
DestroyWindow
DispatchMessageA
TranslateMessage
TranslateAcceleratorA
GetMessageA
UpdateWindow
GetGUIThreadInfo
CharLowerA
SetCursorPos
SendInput
GetDC
ReleaseDC
MessageBoxA
PostThreadMessageA
RegisterClassExA
CreateWindowExA
gdi32
CreateCompatibleDC
GetDeviceCaps
CreateCompatibleBitmap
SelectObject
BitBlt
GetObjectA
GetStockObject
SelectPalette
RealizePalette
GetDIBits
DeleteDC
DeleteObject
CreateDCA
advapi32
RegSaveKeyA
RegDeleteValueA
RegCreateKeyExA
RegSetValueExA
RegQueryValueExA
RegEnumValueA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegRestoreKeyA
shell32
ShellExecuteA
ws2_32
gethostbyname
gethostname
__WSAFDIsSet
select
recv
sendto
htons
socket
closesocket
htonl
bind
listen
send
connect
inet_addr
accept
ioctlsocket
WSACleanup
WSACancelBlockingCall
WSAStartup
recvfrom
inet_ntoa
WSASocketA
WSAGetLastError
setsockopt
shlwapi
SHDeleteKeyA
Sections
.text Size: 108KB - Virtual size: 106KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
wcershar Size: - Virtual size: 4B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ