ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
62c78f6ace2ef24490e8570d66e3e56c_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
62c78f6ace2ef24490e8570d66e3e56c_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
62c78f6ace2ef24490e8570d66e3e56c_JaffaCakes118
-
Size
98KB
-
MD5
62c78f6ace2ef24490e8570d66e3e56c
-
SHA1
8164dbc97833a8381a512c727b49b7bc96f7ee61
-
SHA256
3b4d93b3d453a6bc1f1d0cb8082fa04fe877b042afb1dbe823469f11c7243fa9
-
SHA512
808ff1f358bb37b00884226c85e99de5afed4dca9b9f2d8ae0f257df18ee8376555d9bbc8219bcfc24076bd3e12cf8332f4499aaedc25718599f2d6622ced4a8
-
SSDEEP
1536:tV+nKYfNhvUlJfk9OizyulGdO9csMCfNka3GZO773stntAcBfsev9:CRofk9kO9LMUNkaH7zstntAofHv9
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 62c78f6ace2ef24490e8570d66e3e56c_JaffaCakes118
Files
-
62c78f6ace2ef24490e8570d66e3e56c_JaffaCakes118.dll windows:4 windows x86 arch:x86
9e58f4c7888cc6b85f5b7727c8861bf7
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
CreateFileMappingA
HeapFree
GetProcessHeap
HeapAlloc
UnmapViewOfFile
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
LocalSize
OutputDebugStringA
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
SetLastError
MapViewOfFile
WaitForMultipleObjects
GlobalMemoryStatusEx
GetSystemInfo
ReleaseMutex
OpenEventA
SetErrorMode
CreateMutexA
SetUnhandledExceptionFilter
GetComputerNameA
lstrcmpiA
GetCurrentThreadId
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetLocalTime
GetTickCount
PeekNamedPipe
MoveFileExA
CreateRemoteThread
MoveFileA
WriteFile
SetFilePointer
ReadFile
CreateFileA
GetFileSize
RemoveDirectoryA
LocalAlloc
FindFirstFileA
LocalReAlloc
FindNextFileA
LocalFree
FindClose
GetLogicalDriveStringsA
GetVolumeInformationA
GetDiskFreeSpaceExA
GetDriveTypeA
CreateProcessA
GetFileAttributesA
CreateDirectoryA
GetLastError
DeleteFileA
GetVersionExA
GetPrivateProfileStringA
lstrcmpA
WideCharToMultiByte
MultiByteToWideChar
LoadLibraryA
GetProcAddress
FreeLibrary
GetWindowsDirectoryA
lstrcatA
GetPrivateProfileSectionNamesA
lstrlenA
Sleep
CancelIo
InterlockedExchange
lstrcpyA
ResetEvent
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
CreateEventA
CreateToolhelp32Snapshot
Process32First
Process32Next
DeviceIoControl
GetVersion
GetCurrentProcess
ExitProcess
GetModuleFileNameA
GetSystemDirectoryA
InitializeCriticalSection
CreateThread
ResumeThread
SetEvent
WaitForSingleObject
TerminateThread
CloseHandle
TerminateProcess
user32
mouse_event
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
GetClipboardData
GetSystemMetrics
SetRect
GetDC
GetDesktopWindow
ReleaseDC
GetCursorPos
SetCapture
SetProcessWindowStation
OpenWindowStationA
GetProcessWindowStation
GetWindowThreadProcessId
IsWindowVisible
EnumWindows
IsWindow
CloseWindow
SetCursorPos
MapVirtualKeyA
keybd_event
SystemParametersInfoA
SendMessageA
BlockInput
DestroyCursor
DispatchMessageA
LoadCursorA
UnhookWindowsHookEx
SetWindowsHookExA
CallNextHookEx
GetKeyNameTextA
GetActiveWindow
GetWindowTextA
TranslateMessage
GetMessageA
wsprintfA
CharNextA
MessageBoxA
ExitWindowsEx
CreateWindowExA
WindowFromPoint
GetCursorInfo
PostMessageA
OpenDesktopA
GetThreadDesktop
GetUserObjectInformationA
OpenInputDesktop
SetThreadDesktop
CloseDesktop
gdi32
DeleteObject
BitBlt
CreateDIBSection
SelectObject
CreateCompatibleBitmap
GetDIBits
CreateCompatibleDC
DeleteDC
advapi32
RegOpenKeyExA
RegCloseKey
LsaFreeMemory
LsaOpenPolicy
LsaRetrievePrivateData
LsaClose
LookupAccountNameA
IsValidSid
CloseServiceHandle
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
OpenSCManagerA
RegSetValueExA
RegCreateKeyA
RegQueryValueExA
RegOpenKeyA
CloseEventLog
ClearEventLogA
OpenEventLogA
RegCreateKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
FreeSid
SetSecurityDescriptorDacl
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
InitializeSecurityDescriptor
RegEnumKeyExA
RegEnumValueA
RegDeleteKeyA
RegDeleteValueA
UnlockServiceDatabase
ChangeServiceConfigA
LockServiceDatabase
StartServiceA
QueryServiceConfigA
EnumServicesStatusA
RegisterServiceCtrlHandlerA
SetServiceStatus
GetUserNameA
LookupAccountSidA
GetTokenInformation
RegQueryValueA
shell32
SHGetFileInfoA
SHGetSpecialFolderPathA
shlwapi
SHDeleteKeyA
msvcrt
_strnicmp
_strrev
_strupr
_strcmpi
_adjust_fdiv
_initterm
calloc
_beginthreadex
wcstombs
realloc
strncat
_snprintf
wcscpy
_errno
strncmp
atoi
strncpy
strcat
strrchr
_except_handler3
free
strcmp
strcpy
malloc
strchr
memcmp
strstr
strlen
_ftol
ceil
memmove
__CxxFrameHandler
memcpy
??3@YAXPAX@Z
??2@YAPAXI@Z
memset
winmm
waveOutReset
waveOutClose
waveInClose
waveInUnprepareHeader
waveInReset
waveInStop
waveOutWrite
waveInStart
waveInAddBuffer
waveInPrepareHeader
waveInOpen
waveInGetNumDevs
waveOutPrepareHeader
waveOutOpen
waveOutGetNumDevs
waveOutUnprepareHeader
ws2_32
WSAIoctl
recvfrom
sendto
setsockopt
listen
accept
WSACleanup
WSAStartup
connect
gethostbyname
socket
closesocket
ntohs
recv
select
send
inet_ntoa
inet_addr
getsockname
bind
gethostname
ioctlsocket
getpeername
__WSAFDIsSet
htons
msvcp60
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
netapi32
NetLocalGroupAddMembers
NetUserAdd
imm32
ImmReleaseContext
ImmGetContext
ImmGetCompositionStringA
wininet
InternetOpenUrlA
InternetOpenA
InternetReadFile
InternetCloseHandle
avicap32
capGetDriverDescriptionA
capCreateCaptureWindowA
msvfw32
ICClose
ICSeqCompressFrameEnd
ICOpen
ICSendMessage
ICSeqCompressFrame
ICSeqCompressFrameStart
ICCompressorFree
psapi
EnumProcesses
GetModuleFileNameExA
EnumProcessModules
GetModuleBaseNameA
wtsapi32
WTSFreeMemory
WTSQuerySessionInformationA
Exports
Exports
Sections
.text Size: 69KB - Virtual size: 72KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 960B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ