MyService
Static task
static1
Behavioral task
behavioral1
Sample
62181c367dabae0db3389bf7dda1aa90_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
62181c367dabae0db3389bf7dda1aa90_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
62181c367dabae0db3389bf7dda1aa90_JaffaCakes118
-
Size
160KB
-
MD5
62181c367dabae0db3389bf7dda1aa90
-
SHA1
255314afa7a46ce44952cb112ceb1b31d066b0e3
-
SHA256
9f8280ea9b996959f29e83d4efe7798aead7e5bda88d120998554a6f2076cd80
-
SHA512
4b3687e5dd3b4120067c9a97157e574990c15dac17c672e66902b992d3e4045d226722ff8c33b15457ab0ebbc76156efb42e6fab761620c9c30322f3faadc191
-
SSDEEP
3072:sogjo9ZOAkt8HfLLPrnqQqACJIk5nMZzLJtl8evpbb5OYUHOpDXP27:LguZo8jTrnqV2JJb99b5OYzpK
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 62181c367dabae0db3389bf7dda1aa90_JaffaCakes118
Files
-
62181c367dabae0db3389bf7dda1aa90_JaffaCakes118.dll windows:4 windows x86 arch:x86
b57cf84ff65971b2105a9f7a10d2546f
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetProcessHeap
UnmapViewOfFile
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
OutputDebugStringA
GetSystemInfo
GetLocalTime
HeapAlloc
SetErrorMode
CreateMutexA
SetUnhandledExceptionFilter
FreeConsole
CopyFileA
GetModuleHandleA
GetCurrentThreadId
GetShortPathNameA
LocalSize
Process32Next
Process32First
CreateToolhelp32Snapshot
lstrcmpiA
OpenProcess
VirtualAllocEx
WriteProcessMemory
HeapFree
CreateFileMappingA
OpenEventA
MapViewOfFile
CreateRemoteThread
GetCurrentProcess
GetTempPathA
MoveFileExA
GetTickCount
GetSystemDirectoryA
SetLastError
GetModuleFileNameA
MoveFileA
WriteFile
SetFilePointer
ReadFile
CreateFileA
GetFileSize
RemoveDirectoryA
LocalAlloc
FindFirstFileA
LocalReAlloc
FindNextFileA
LocalFree
FindClose
GetLogicalDriveStringsA
GetVolumeInformationA
GetDiskFreeSpaceExA
GetDriveTypeA
CreateProcessA
GetFileAttributesA
CreateDirectoryA
GetLastError
DeleteFileA
GetVersionExA
GetPrivateProfileStringA
lstrcmpA
WideCharToMultiByte
MultiByteToWideChar
LoadLibraryA
GetProcAddress
FreeLibrary
GetWindowsDirectoryA
lstrcatA
GetPrivateProfileSectionNamesA
lstrlenA
Sleep
CancelIo
InterlockedExchange
lstrcpyA
ResetEvent
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
CreateEventA
VirtualFree
DeleteCriticalSection
InitializeCriticalSection
CreateThread
ResumeThread
SetEvent
WaitForSingleObject
TerminateThread
CloseHandle
ReleaseMutex
user32
LoadCursorA
DestroyCursor
BlockInput
SystemParametersInfoA
keybd_event
MapVirtualKeyA
mouse_event
SetCapture
WindowFromPoint
SetCursorPos
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
GetClipboardData
GetSystemMetrics
SetRect
GetKeyNameTextA
GetDesktopWindow
UnhookWindowsHookEx
GetCursorPos
GetCursorInfo
SetProcessWindowStation
OpenWindowStationA
GetProcessWindowStation
DefWindowProcA
PostQuitMessage
UpdateWindow
CreateWindowExA
RegisterClassExA
LoadIconA
CloseDesktop
CloseWindowStation
SetThreadDesktop
OpenDesktopA
GetThreadDesktop
GetClassNameA
IsWindow
CloseWindow
PostMessageA
SetWindowsHookExA
ReleaseDC
CallNextHookEx
ShowWindow
DispatchMessageA
FindWindowA
GetWindowTextA
GetLastInputInfo
EnumWindows
SendMessageA
GetDC
GetActiveWindow
TranslateMessage
GetMessageA
wsprintfA
CharNextA
ExitWindowsEx
MessageBoxA
GetUserObjectInformationA
OpenInputDesktop
IsWindowVisible
GetWindowThreadProcessId
GetForegroundWindow
gdi32
DeleteDC
GetDIBits
CreateDIBSection
CreateCompatibleDC
CreateCompatibleBitmap
SelectObject
BitBlt
DeleteObject
advapi32
LookupAccountNameA
GetTokenInformation
LookupAccountSidA
SetServiceStatus
RegisterServiceCtrlHandlerA
DuplicateTokenEx
SetTokenInformation
CreateProcessAsUserA
IsValidSid
LsaClose
LsaRetrievePrivateData
LsaOpenPolicy
LsaFreeMemory
RegCloseKey
RegQueryValueA
RegOpenKeyExA
CloseServiceHandle
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
OpenSCManagerA
RegSetValueExA
RegCreateKeyA
SetNamedSecurityInfoA
BuildExplicitAccessWithNameA
GetNamedSecurityInfoA
SetEntriesInAclA
RegQueryValueExA
RegOpenKeyA
StartServiceA
ChangeServiceConfigA
RegCreateKeyExA
CloseEventLog
ClearEventLogA
OpenEventLogA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
FreeSid
SetSecurityDescriptorDacl
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
InitializeSecurityDescriptor
RegSetKeySecurity
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegDeleteKeyA
shell32
ShellExecuteA
SHGetSpecialFolderPathA
SHGetFileInfoA
shlwapi
SHDeleteKeyA
msvcrt
_strnicmp
_strupr
atoi
_strnset
_adjust_fdiv
_initterm
??1type_info@@UAE@XZ
calloc
_beginthreadex
wcstombs
realloc
strncat
_errno
strncmp
_strcmpi
sprintf
fopen
fprintf
fclose
srand
rand
strncpy
strcat
system
strrchr
_except_handler3
free
strcmp
strcpy
malloc
strchr
memcmp
strstr
strlen
_ftol
ceil
memmove
__CxxFrameHandler
memcpy
??3@YAXPAX@Z
??2@YAPAXI@Z
memset
winmm
waveInReset
waveInUnprepareHeader
waveInStop
waveOutWrite
waveInStart
waveInClose
waveInPrepareHeader
waveInGetNumDevs
waveOutPrepareHeader
waveOutOpen
waveOutGetNumDevs
waveInOpen
waveOutReset
waveOutUnprepareHeader
waveOutClose
waveInAddBuffer
ws2_32
WSACleanup
WSAStartup
WSAIoctl
setsockopt
connect
htons
gethostbyname
socket
ntohs
recv
gethostname
closesocket
select
send
inet_ntoa
__WSAFDIsSet
recvfrom
bind
getsockname
inet_addr
msvcp60
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
imm32
ImmReleaseContext
ImmGetContext
ImmGetCompositionStringA
wininet
InternetCloseHandle
InternetOpenA
InternetReadFile
InternetOpenUrlA
avicap32
capGetDriverDescriptionA
capCreateCaptureWindowA
msvfw32
ICSeqCompressFrame
ICSendMessage
ICOpen
ICClose
ICCompressorFree
ICSeqCompressFrameEnd
ICSeqCompressFrameStart
wtsapi32
WTSQuerySessionInformationA
WTSFreeMemory
WTSQueryUserToken
userenv
CreateEnvironmentBlock
psapi
EnumProcessModules
GetModuleFileNameExA
Exports
Exports
Sections
.text Size: 108KB - Virtual size: 105KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ