Static task
static1
Behavioral task
behavioral1
Sample
62ea50e3ebbfcb8a6572265d3ebdc1a7_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
62ea50e3ebbfcb8a6572265d3ebdc1a7_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
62ea50e3ebbfcb8a6572265d3ebdc1a7_JaffaCakes118
-
Size
240KB
-
MD5
62ea50e3ebbfcb8a6572265d3ebdc1a7
-
SHA1
b433684e1a830a1f3011f27cd47778d96514b06c
-
SHA256
d36e7ba73ddd2255faf044456338a594a8b6d353f249036b4cde15d25ed539fb
-
SHA512
9be410d1bfd735af6a62227d6bcdd3843017b10648295744b6c12d3b208b1cb3cf3f098ca95a78eb997593fa0a44be731cf2566f47af7066f209a513b980366d
-
SSDEEP
1536:gwyCsqflEnqBK0DsQnCzR+Lqi5XpTxlNIqnDzhOKYEbyoJfpe87ik+tgLtpyZxw6:penqByh9+rXTvsKxTJfpeOik+tghpGxp
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 62ea50e3ebbfcb8a6572265d3ebdc1a7_JaffaCakes118
Files
-
62ea50e3ebbfcb8a6572265d3ebdc1a7_JaffaCakes118.dll windows:4 windows x86 arch:x86
644aab1b266bd44fb32507db16318d4f
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
wininet
InternetReadFile
InternetOpenUrlA
InternetOpenA
InternetCloseHandle
kernel32
GetVersionExA
GetSystemTime
GetFullPathNameA
LoadLibraryA
FlushFileBuffers
CopyFileA
DeleteFileA
WriteFile
SetFilePointer
ReadFile
GetFileSize
CreateFileA
GetSystemDirectoryA
LockResource
LoadResource
SizeofResource
FindResourceA
WriteProcessMemory
VirtualProtectEx
OutputDebugStringA
ReadProcessMemory
GlobalAlloc
CreateThread
GetWindowsDirectoryA
IsBadReadPtr
GlobalLock
GetModuleFileNameA
WideCharToMultiByte
GlobalFree
GetCommandLineA
GetTickCount
Sleep
lstrcmpiA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
VirtualAllocEx
OpenProcess
MultiByteToWideChar
TerminateProcess
CreateEventA
OpenEventA
GlobalUnlock
CreateMutexA
FindAtomA
GetCurrentThreadId
GetCurrentThread
GetCurrentProcessId
DuplicateHandle
FreeLibrary
TerminateThread
lstrlenA
GetACP
IsBadCodePtr
SetUnhandledExceptionFilter
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
GetCPInfo
GetOEMCP
SetStdHandle
IsBadWritePtr
HeapCreate
HeapDestroy
GetEnvironmentVariableA
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetStartupInfoA
GetModuleHandleA
CreateToolhelp32Snapshot
GetProcAddress
Process32First
Process32Next
GetCurrentProcess
CloseHandle
VirtualFree
VirtualAlloc
InterlockedExchange
GetTempPathA
RaiseException
GetFileType
GetStdHandle
SetHandleCount
TlsGetValue
SetEndOfFile
RtlUnwind
GetVersion
EnterCriticalSection
LeaveCriticalSection
HeapFree
GetLastError
InitializeCriticalSection
ExitProcess
HeapReAlloc
HeapAlloc
HeapSize
DeleteCriticalSection
InterlockedDecrement
InterlockedIncrement
TlsSetValue
TlsAlloc
TlsFree
SetLastError
user32
GetInputState
PostThreadMessageA
GetMessageA
DrawIconEx
FlashWindow
DrawMenuBar
GetDC
DestroyCursor
DestroyMenu
DrawIcon
EnableMenuItem
EnableScrollBar
EnableWindow
EndDialog
FindWindowA
FindWindowExA
GetCursor
GetDCEx
GetDesktopWindow
CallNextHookEx
UnhookWindowsHookEx
SetWindowsHookExA
wsprintfA
DestroyWindow
gdi32
Ellipse
GetBkColor
advapi32
RegFlushKey
RegOpenKeyExA
RegQueryValueExA
RegCreateKeyA
RegSetValueExA
RegCloseKey
RegDeleteKeyA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegCreateKeyExA
shell32
SHGetFileInfoA
ws2_32
getpeername
htons
inet_ntoa
Sections
.text Size: 92KB - Virtual size: 91KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 46KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 12KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ