Static task
static1
Behavioral task
behavioral1
Sample
b7162831ecd1df485e801b8ff2f1af8a_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b7162831ecd1df485e801b8ff2f1af8a_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
b7162831ecd1df485e801b8ff2f1af8a_JaffaCakes118
-
Size
100KB
-
MD5
b7162831ecd1df485e801b8ff2f1af8a
-
SHA1
4cdbf83dc884ea9f411d3ca67f4c9e778710e516
-
SHA256
91ff30b3519e4d3aebbeb9a42311909216d625d98c69442b75439aa61945945d
-
SHA512
9d825158d4243e8b8d98bd31532348466daa9518ee0a443c89c4ccc91ba551d10755197ef58a0bc718f5612b6e2c57448a6cd6e42aa22f81580142b1fc6064b8
-
SSDEEP
3072:A8DabfC29wvXdl37ukTNKYsfmQhMk+dCpb+Twhz5Y:A8MfpwvXdo6KYsfmQ/+dCpmwhz2
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource b7162831ecd1df485e801b8ff2f1af8a_JaffaCakes118
Files
-
b7162831ecd1df485e801b8ff2f1af8a_JaffaCakes118.dll windows:4 windows x86 arch:x86
575ee7035cb83847ca52e13ead235523
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
HeapFree
GetProcessHeap
MapViewOfFile
CreateFileMappingA
HeapAlloc
UnmapViewOfFile
OutputDebugStringA
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
TerminateProcess
VirtualAllocEx
GetLocalTime
ReleaseMutex
OpenEventA
SetErrorMode
CreateMutexA
SetUnhandledExceptionFilter
FreeConsole
GetTempPathA
LocalSize
Process32Next
Process32First
CreateToolhelp32Snapshot
lstrcmpiA
GetCurrentThreadId
WriteProcessMemory
CreateRemoteThread
GetCurrentProcess
GetTickCount
MoveFileExA
WaitForMultipleObjects
OpenProcess
GetSystemDirectoryA
SetLastError
GetModuleFileNameA
MoveFileA
WriteFile
SetFilePointer
ReadFile
CreateFileA
GetFileSize
RemoveDirectoryA
LocalAlloc
FindFirstFileA
LocalReAlloc
FindNextFileA
LocalFree
FindClose
GetLogicalDriveStringsA
GetVolumeInformationA
GetDiskFreeSpaceExA
GetDriveTypeA
CreateProcessA
GetFileAttributesA
CreateDirectoryA
GetLastError
DeleteFileA
GetVersionExA
GetPrivateProfileStringA
lstrcmpA
WideCharToMultiByte
MultiByteToWideChar
LoadLibraryA
GetProcAddress
FreeLibrary
GetWindowsDirectoryA
lstrcatA
GetPrivateProfileSectionNamesA
lstrlenA
Sleep
CancelIo
InterlockedExchange
lstrcpyA
ResetEvent
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
InitializeCriticalSection
CreateThread
ResumeThread
CreateEventA
SetEvent
WaitForSingleObject
TerminateThread
CloseHandle
PeekNamedPipe
user32
SetCapture
WindowFromPoint
SetCursorPos
mouse_event
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
GetClipboardData
GetSystemMetrics
SetRect
SendMessageA
GetKeyNameTextA
MapVirtualKeyA
GetCursorInfo
GetCursorPos
SetProcessWindowStation
OpenWindowStationA
GetProcessWindowStation
ExitWindowsEx
GetWindowThreadProcessId
IsWindowVisible
EnumWindows
CloseDesktop
SetThreadDesktop
OpenInputDesktop
GetUserObjectInformationA
IsWindow
ReleaseDC
keybd_event
GetDC
CallNextHookEx
DispatchMessageA
SetWindowsHookExA
UnhookWindowsHookEx
LoadCursorA
DestroyCursor
BlockInput
GetDesktopWindow
SystemParametersInfoA
TranslateMessage
GetMessageA
wsprintfA
CharNextA
GetWindowTextA
GetActiveWindow
CloseWindow
CreateWindowExA
PostMessageA
OpenDesktopA
GetThreadDesktop
gdi32
DeleteDC
CreateCompatibleDC
CreateCompatibleBitmap
CreateDIBSection
GetDIBits
DeleteObject
SelectObject
BitBlt
advapi32
LookupAccountNameA
IsValidSid
GetTokenInformation
LookupAccountSidA
SetServiceStatus
RegisterServiceCtrlHandlerA
RegCreateKeyExA
RegDeleteKeyA
RegDeleteValueA
LsaClose
LsaRetrievePrivateData
LsaOpenPolicy
LsaFreeMemory
RegCloseKey
RegQueryValueA
RegOpenKeyExA
CloseServiceHandle
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
OpenSCManagerA
RegSetValueExA
RegCreateKeyA
RegQueryValueExA
RegOpenKeyA
CloseEventLog
ClearEventLogA
OpenEventLogA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
FreeSid
SetSecurityDescriptorDacl
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
InitializeSecurityDescriptor
RegEnumValueA
RegEnumKeyExA
shell32
SHGetFileInfoA
SHGetSpecialFolderPathA
shlwapi
SHDeleteKeyA
msvcrt
_strnicmp
calloc
_adjust_fdiv
_initterm
??1type_info@@UAE@XZ
_strcmpi
_beginthreadex
wcstombs
atoi
realloc
strncat
??1exception@@UAE@XZ
??0exception@@QAE@XZ
strncpy
??0exception@@QAE@ABQBD@Z
??0exception@@QAE@ABV0@@Z
strrchr
_except_handler3
free
_CxxThrowException
malloc
strchr
strstr
_ftol
ceil
memmove
__CxxFrameHandler
??3@YAXPAX@Z
??2@YAPAXI@Z
winmm
waveInUnprepareHeader
waveInReset
waveInStop
waveOutWrite
waveInStart
waveInAddBuffer
waveInClose
waveInGetNumDevs
waveOutPrepareHeader
waveOutOpen
waveOutGetNumDevs
waveOutReset
waveOutUnprepareHeader
waveOutClose
waveInOpen
waveInPrepareHeader
ws2_32
WSAStartup
WSACleanup
WSAIoctl
setsockopt
connect
htons
gethostbyname
socket
getsockname
gethostname
send
select
closesocket
recv
ntohs
msvcp60
??1bad_alloc@std@@UAE@XZ
??0bad_alloc@std@@QAE@PBD@Z
??_7bad_alloc@std@@6B@
??0bad_alloc@std@@QAE@ABV01@@Z
imm32
ImmReleaseContext
ImmGetContext
ImmGetCompositionStringA
wininet
InternetOpenA
InternetOpenUrlA
InternetReadFile
InternetCloseHandle
avicap32
capGetDriverDescriptionA
capCreateCaptureWindowA
msvfw32
ICSeqCompressFrame
ICSendMessage
ICOpen
ICClose
ICCompressorFree
ICSeqCompressFrameEnd
ICSeqCompressFrameStart
psapi
EnumProcessModules
GetModuleFileNameExA
wtsapi32
WTSFreeMemory
WTSQuerySessionInformationA
Sections
.data Size: 72KB - Virtual size: 72KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE