Static task
static1
Behavioral task
behavioral1
Sample
3f67bad86fb911ca4ab29bda9be1f1e7_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
3f67bad86fb911ca4ab29bda9be1f1e7_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
3f67bad86fb911ca4ab29bda9be1f1e7_JaffaCakes118
-
Size
399KB
-
MD5
3f67bad86fb911ca4ab29bda9be1f1e7
-
SHA1
dec3587b901846ae8ab4858f3a372b91a0701b71
-
SHA256
bb3529aa5312abbee0cfbd00f10c3f2786f452a2ca807f0acbd336602a13ac79
-
SHA512
bebdf8623e5ae6e4a129fb21d7046775cbeb9a06bee27874d9f1701986809f56bb83df24b3135ab58df2437c38698029437037fbe07b6770e1f0a65faa618e3f
-
SSDEEP
6144:WeOv7gR2KsXvsUtTKWFUhbduF6jn4EXZWLB:ev7e2KivsUtTLGDRWLB
Malware Config
Signatures
Files
-
3f67bad86fb911ca4ab29bda9be1f1e7_JaffaCakes118.dll windows:5 windows x86 arch:x86
b1e272789e2d2d40b8e39bfb43f5d124
Code Sign
6d:dc:d0:90:6a:13:74:79:bf:63:69:a0:fd:4f:39:23Certificate
IssuerCN=fox,1.2.840.113549.1.9.1=#0c11666f78636f6e40666f78636f6e2e636f6dNot Before01-02-2002 20:00Not After01-02-2019 20:00SubjectCN=fox,1.2.840.113549.1.9.1=#0c11666f78636f6e40666f78636f6e2e636f6dSigner
Actual PE DigestDigest AlgorithmPE Digest MatchesfalseHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetVersion
FindFirstFileW
FindClose
DeleteFileW
VirtualAllocEx
WriteProcessMemory
GetLastError
ResumeThread
WaitForSingleObject
GetModuleHandleW
GetModuleHandleExW
GetProcAddress
GetModuleFileNameW
CreateToolhelp32Snapshot
Process32FirstW
Process32NextW
CopyFileW
GetEnvironmentVariableW
GetTempFileNameW
FormatMessageA
LocalFree
CloseHandle
WaitNamedPipeW
CreateNamedPipeW
ConnectNamedPipe
CreateFileW
ReadFile
WriteFile
CreateRemoteThread
OpenProcess
FreeLibrary
LoadLibraryW
InterlockedIncrement
InterlockedDecrement
WideCharToMultiByte
InterlockedCompareExchange
InterlockedExchange
MultiByteToWideChar
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
SetEndOfFile
FindNextFileW
CreateThread
SetLastError
GetModuleHandleA
AreFileApisANSI
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetCurrentThreadId
GetCommandLineA
HeapFree
GetSystemTimeAsFileTime
HeapAlloc
ExitProcess
RaiseException
RtlUnwind
GetStringTypeW
GetCPInfo
LCMapStringA
LCMapStringW
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
HeapCreate
HeapDestroy
VirtualFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
VirtualAlloc
HeapReAlloc
GetConsoleCP
GetConsoleMode
SetFilePointer
FlushFileBuffers
GetACP
GetOEMCP
IsValidCodePage
LoadLibraryA
InitializeCriticalSectionAndSpinCount
HeapSize
GetTimeFormatA
GetDateFormatA
GetUserDefaultLCID
GetLocaleInfoA
EnumSystemLocalesA
IsValidLocale
GetStringTypeA
GetLocaleInfoW
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
SetStdHandle
CreateFileA
GetTimeZoneInformation
GetProcessHeap
CompareStringA
CompareStringW
SetEnvironmentVariableA
Sleep
wininet
InternetErrorDlg
InternetSetOptionW
InternetQueryOptionW
InternetCloseHandle
HttpQueryInfoW
InternetReadFile
HttpSendRequestW
HttpOpenRequestW
InternetConnectW
InternetOpenW
crypt32
CryptStringToBinaryA
CryptBinaryToStringA
user32
GetParent
PostMessageW
CreateWindowExW
DestroyWindow
EnumWindows
advapi32
RegCreateKeyExW
RegCloseKey
RegQueryValueExW
RegDeleteValueW
RegSetValueExW
ole32
CoCreateGuid
Exports
Exports
RunDllEntry
Sections
.text Size: 297KB - Virtual size: 297KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 60KB - Virtual size: 59KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ