ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
cffde1a559e7df6e4bee3b6c2a03208f_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cffde1a559e7df6e4bee3b6c2a03208f_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
cffde1a559e7df6e4bee3b6c2a03208f_JaffaCakes118
-
Size
109KB
-
MD5
cffde1a559e7df6e4bee3b6c2a03208f
-
SHA1
910d12690c2535289d0a5ac6aaaa86d65d9da590
-
SHA256
c3fa925736b5b51f767f1adfa96eac1fde1f974e45a664ff412ba515066fa46a
-
SHA512
2c8a8d8d3c83f7a325f024bac7a7d0cb9eb46dd2ea4a5feb4b16419390e3bff2741942d01b8a5f88519cb41a187bfbc5a2a1d62e06e409efeb5e76b93bd0f9d4
-
SSDEEP
3072:ZsxvElEXDlbp1bDFropr8TewYNi7VDsJwXahD:ZspEmTbMrmzEiqJmah
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource cffde1a559e7df6e4bee3b6c2a03208f_JaffaCakes118
Files
-
cffde1a559e7df6e4bee3b6c2a03208f_JaffaCakes118.dll windows:4 windows x86 arch:x86
bd8f0b56900adf055f2ae1bcf4c5e0f2
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
shlwapi
SHDeleteKeyA
msvcrt
_adjust_fdiv
_initterm
_onexit
__dllonexit
_strcmpi
_beginthreadex
wcstombs
realloc
strncat
printf
time
srand
rand
atoi
strncpy
strcat
strrchr
_except_handler3
free
strcmp
strcpy
malloc
strchr
memcmp
strstr
strlen
_ftol
ceil
memmove
__CxxFrameHandler
memcpy
??3@YAXPAX@Z
??2@YAPAXI@Z
memset
_strnicmp
calloc
winmm
waveOutGetNumDevs
waveOutOpen
waveOutUnprepareHeader
waveOutReset
waveInClose
waveInUnprepareHeader
waveOutPrepareHeader
waveInGetNumDevs
waveInOpen
waveInPrepareHeader
waveInAddBuffer
waveInStart
waveOutWrite
waveInStop
waveInReset
waveOutClose
ws2_32
socket
htons
gethostbyname
WSAStartup
WSACleanup
WSAIoctl
setsockopt
connect
ntohs
recv
select
send
sendto
inet_addr
WSASocketA
closesocket
gethostname
htonl
WSAGetLastError
getsockname
inet_ntoa
mfc42
ord2764
ord4129
ord6648
ord537
ord926
ord924
ord922
ord535
ord858
ord6663
ord860
ord4278
ord939
ord6877
ord540
ord2818
ord800
kernel32
CreateToolhelp32Snapshot
lstrcmpiA
GetCurrentThreadId
Process32Next
LocalSize
FreeConsole
SleepEx
SetUnhandledExceptionFilter
CreateMutexA
SetErrorMode
Process32First
OpenEventA
ReleaseMutex
GlobalMemoryStatus
WaitForMultipleObjects
PeekNamedPipe
TerminateProcess
DisconnectNamedPipe
CreatePipe
GetStartupInfoA
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
UnmapViewOfFile
HeapAlloc
GetProcessHeap
HeapFree
CreateFileMappingA
MapViewOfFile
CreateEventA
CloseHandle
TerminateThread
WaitForSingleObject
SetEvent
ResumeThread
CreateThread
InitializeCriticalSection
DeleteCriticalSection
VirtualFree
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
ResetEvent
lstrcpyA
InterlockedExchange
CancelIo
Sleep
lstrlenA
GetPrivateProfileSectionNamesA
lstrcatA
GetWindowsDirectoryA
FreeLibrary
GetProcAddress
LoadLibraryA
MultiByteToWideChar
WideCharToMultiByte
lstrcmpA
GetPrivateProfileStringA
GetVersionExA
DeleteFileA
GetLastError
CreateDirectoryA
GetFileAttributesA
CreateProcessA
GetDriveTypeA
GetDiskFreeSpaceExA
GetVolumeInformationA
GetLogicalDriveStringsA
FindClose
LocalFree
FindNextFileA
LocalReAlloc
FindFirstFileA
LocalAlloc
RemoveDirectoryA
GetFileSize
CreateFileA
ReadFile
SetFilePointer
WriteFile
MoveFileA
GetModuleFileNameA
SetLastError
GetSystemDirectoryA
WinExec
GetCurrentProcess
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
ExitThread
GetTickCount
MoveFileExA
GetLocalTime
GlobalSize
user32
OpenDesktopA
PostMessageA
CreateWindowExA
CloseWindow
IsWindow
SetRect
GetSystemMetrics
GetClipboardData
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
mouse_event
SetCursorPos
WindowFromPoint
SetCapture
MapVirtualKeyA
GetThreadDesktop
SystemParametersInfoA
SendMessageA
BlockInput
DestroyCursor
LoadCursorA
UnhookWindowsHookEx
SetWindowsHookExA
CallNextHookEx
GetKeyNameTextA
GetActiveWindow
GetWindowTextA
ExitWindowsEx
MessageBoxA
CharNextA
wsprintfA
GetMessageA
TranslateMessage
DispatchMessageA
GetUserObjectInformationA
OpenInputDesktop
SetThreadDesktop
CloseDesktop
EnumWindows
GetDC
IsWindowVisible
GetWindowThreadProcessId
GetProcessWindowStation
OpenWindowStationA
SetProcessWindowStation
GetCursorInfo
GetCursorPos
ReleaseDC
GetDesktopWindow
keybd_event
gdi32
SelectObject
CreateCompatibleDC
DeleteObject
DeleteDC
BitBlt
GetDIBits
CreateCompatibleBitmap
CreateDIBSection
advapi32
RegOpenKeyA
RegCreateKeyExA
CloseEventLog
ClearEventLogA
OpenEventLogA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
FreeSid
IsValidSid
LookupAccountNameA
LsaClose
LsaRetrievePrivateData
LsaOpenPolicy
LsaFreeMemory
RegCloseKey
RegQueryValueA
RegOpenKeyExA
CloseServiceHandle
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
OpenSCManagerA
RegSetValueExA
RegCreateKeyA
RegQueryValueExA
SetSecurityDescriptorDacl
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
InitializeSecurityDescriptor
GetTokenInformation
LookupAccountSidA
SetServiceStatus
RegEnumKeyExA
RegEnumValueA
RegDeleteKeyA
RegDeleteValueA
RegisterServiceCtrlHandlerA
shell32
SHGetFileInfoA
SHGetSpecialFolderPathA
msvcp60
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
imm32
ImmGetContext
ImmReleaseContext
ImmGetCompositionStringA
wininet
InternetCloseHandle
InternetOpenUrlA
InternetOpenA
InternetReadFile
avicap32
capCreateCaptureWindowA
capGetDriverDescriptionA
msvfw32
ICClose
ICSeqCompressFrameEnd
ICCompressorFree
ICSeqCompressFrame
ICSeqCompressFrameStart
ICSendMessage
ICOpen
psapi
EnumProcessModules
GetModuleFileNameExA
wtsapi32
WTSFreeMemory
WTSQuerySessionInformationA
Exports
Exports
Sections
.text Size: 77KB - Virtual size: 77KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ