HackMain
Static task
static1
Behavioral task
behavioral1
Sample
697206d270c5cab17bec49224498410d_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
697206d270c5cab17bec49224498410d_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
697206d270c5cab17bec49224498410d_JaffaCakes118
-
Size
100KB
-
MD5
697206d270c5cab17bec49224498410d
-
SHA1
90a94fe8936e59aafd0f2ff38808ce7b85548c15
-
SHA256
54a5c4750ce36600111e3d708ac4204514d229f066e37a5260630133e4f1f9a9
-
SHA512
4d9862092a657c95ffd0629fc5d366a920e54083ed7379df6a16f75cbf182a3e7e71b4e08ab2808e934c90fad03bcd31ea746602771e8a1911ac230e115df8e8
-
SSDEEP
1536:u0zAsA5y27sNfJMjgMOtW+lGKlwcu549fc4SEug1isvVSynHc:ZnUsNfHXlwT4lc4SA1isvVSIHc
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 697206d270c5cab17bec49224498410d_JaffaCakes118
Files
-
697206d270c5cab17bec49224498410d_JaffaCakes118.dll windows:4 windows x86 arch:x86
7bf709a08d36ee2c2ff7518349ddc591
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetTickCount
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
LocalSize
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
TerminateProcess
SetLastError
WaitForMultipleObjects
GlobalMemoryStatusEx
GetSystemInfo
ReleaseMutex
OpenEventA
SetErrorMode
CreateMutexA
SetUnhandledExceptionFilter
FreeConsole
GetTempPathA
GetComputerNameA
lstrcmpiA
GetCurrentThreadId
MoveFileExA
OutputDebugStringA
GetLocalTime
GetModuleFileNameA
MoveFileA
WriteFile
SetFilePointer
ReadFile
CreateFileA
GetSystemDirectoryA
RemoveDirectoryA
LocalAlloc
FindFirstFileA
LocalReAlloc
FindNextFileA
LocalFree
FindClose
GetLogicalDriveStringsA
GetVolumeInformationA
GetDiskFreeSpaceExA
GetDriveTypeA
CreateProcessA
GetFileAttributesA
CreateDirectoryA
GetLastError
DeleteFileA
GetVersionExA
GetPrivateProfileStringA
lstrcmpA
WideCharToMultiByte
MultiByteToWideChar
LoadLibraryA
GetProcAddress
FreeLibrary
GetWindowsDirectoryA
lstrcatA
GetPrivateProfileSectionNamesA
lstrlenA
Sleep
CancelIo
InterlockedExchange
lstrcpyA
ResetEvent
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
CreateEventA
InitializeCriticalSection
CreateThread
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
GetCurrentProcess
CreateToolhelp32Snapshot
Process32First
GetFileSize
Process32Next
ResumeThread
SetEvent
WaitForSingleObject
TerminateThread
CloseHandle
PeekNamedPipe
user32
MapVirtualKeyA
SetCapture
WindowFromPoint
SetCursorPos
mouse_event
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
GetClipboardData
GetSystemMetrics
SetRect
GetForegroundWindow
GetDesktopWindow
SendMessageA
keybd_event
GetCursorInfo
SetProcessWindowStation
OpenWindowStationA
GetProcessWindowStation
GetWindowThreadProcessId
IsWindowVisible
EnumWindows
CloseDesktop
IsWindow
CloseWindow
BlockInput
DestroyCursor
LoadCursorA
GetWindowTextA
DispatchMessageA
ExitWindowsEx
GetCursorPos
SystemParametersInfoA
GetKeyState
ReleaseDC
GetAsyncKeyState
wsprintfA
TranslateMessage
GetMessageA
CharNextA
GetDC
MessageBoxA
CreateWindowExA
PostMessageA
OpenDesktopA
GetThreadDesktop
GetUserObjectInformationA
OpenInputDesktop
SetThreadDesktop
gdi32
DeleteObject
BitBlt
CreateDIBSection
SelectObject
CreateCompatibleBitmap
GetDIBits
CreateCompatibleDC
DeleteDC
advapi32
RegOpenKeyExA
LsaOpenPolicy
LsaRetrievePrivateData
LsaClose
LookupAccountNameA
IsValidSid
RegCloseKey
RegQueryValueA
CloseServiceHandle
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
OpenSCManagerA
RegSetValueExA
RegCreateKeyA
RegQueryValueExA
RegOpenKeyA
CloseEventLog
ClearEventLogA
OpenEventLogA
RegCreateKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegEnumKeyExA
RegEnumValueA
RegDeleteKeyA
RegDeleteValueA
UnlockServiceDatabase
ChangeServiceConfigA
LockServiceDatabase
StartServiceA
QueryServiceConfigA
EnumServicesStatusA
RegisterServiceCtrlHandlerA
SetServiceStatus
GetUserNameA
LookupAccountSidA
GetTokenInformation
LsaFreeMemory
shell32
SHGetSpecialFolderPathA
SHGetFileInfoA
shlwapi
SHDeleteKeyA
msvcrt
_strnicmp
_initterm
_strupr
_adjust_fdiv
_strcmpi
calloc
_beginthreadex
wcstombs
realloc
strncat
_snprintf
wcscpy
_errno
strncmp
atoi
strncpy
strcat
strrchr
_except_handler3
free
strcmp
strcpy
malloc
strchr
memcmp
strstr
strlen
_ftol
ceil
memmove
__CxxFrameHandler
memcpy
??3@YAXPAX@Z
??2@YAPAXI@Z
memset
winmm
waveInReset
waveInStop
waveOutWrite
waveInStart
waveInAddBuffer
waveInUnprepareHeader
waveInOpen
waveInGetNumDevs
waveOutPrepareHeader
waveOutOpen
waveOutGetNumDevs
waveInClose
waveOutReset
waveOutClose
waveInPrepareHeader
waveOutUnprepareHeader
ws2_32
setsockopt
connect
WSACleanup
recv
htons
gethostbyname
socket
closesocket
ntohs
gethostname
ioctlsocket
__WSAFDIsSet
recvfrom
sendto
listen
accept
getpeername
bind
getsockname
inet_addr
inet_ntoa
send
select
WSAIoctl
WSAStartup
msvcp60
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
netapi32
NetLocalGroupAddMembers
NetUserAdd
wininet
InternetCloseHandle
InternetOpenUrlA
InternetOpenA
InternetReadFile
avicap32
capGetDriverDescriptionA
capCreateCaptureWindowA
msvfw32
ICOpen
ICSeqCompressFrameEnd
ICSeqCompressFrame
ICSeqCompressFrameStart
ICSendMessage
ICClose
ICCompressorFree
psapi
EnumProcessModules
GetModuleFileNameExA
wtsapi32
WTSFreeMemory
WTSQuerySessionInformationA
Exports
Exports
Sections
.text Size: 70KB - Virtual size: 70KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 10KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ