Sbsharuan
Static task
static1
Behavioral task
behavioral1
Sample
04cbaf9adcc06cc0dc8dabcd88456176_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
04cbaf9adcc06cc0dc8dabcd88456176_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
04cbaf9adcc06cc0dc8dabcd88456176_JaffaCakes118
-
Size
96KB
-
MD5
04cbaf9adcc06cc0dc8dabcd88456176
-
SHA1
0e500fb4fbc1a16ea4dd4bc32117284ce2eba38c
-
SHA256
f6c8d8fae7320b2a7f1369c12a7b3d29647505808e923c908e887eb4ad073d6b
-
SHA512
d87d1a315f88efc0b7b7255ba166d6affe7132f6fcdb1cc56a6fe74a0f6f72579776ea225fbd330a515110bb3b11184350a507b63e51040d265616122c3c78a8
-
SSDEEP
3072:3pY48OjeCE/qElDX14T/SAysJxbnTaBRa:3pY48OjYqAKTqSJxbnH
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 04cbaf9adcc06cc0dc8dabcd88456176_JaffaCakes118
Files
-
04cbaf9adcc06cc0dc8dabcd88456176_JaffaCakes118.dll windows:4 windows x86 arch:x86
8d18d3011b504ccb0c8f799684b39db1
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetLocalTime
GetTickCount
MapViewOfFile
CreateFileMappingA
HeapFree
GetProcessHeap
HeapAlloc
UnmapViewOfFile
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
GetStartupInfoA
CreatePipe
MoveFileExA
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
GlobalMemoryStatus
GetSystemInfo
SetErrorMode
FreeConsole
LocalSize
Process32Next
Process32First
CreateToolhelp32Snapshot
lstrcmpiA
GetCurrentThreadId
RaiseException
OpenProcess
VirtualAllocEx
CreateRemoteThread
WriteProcessMemory
DeviceIoControl
GetVersion
GetCurrentProcess
ExitProcess
GetSystemDirectoryA
SetLastError
GetModuleFileNameA
MoveFileA
WriteFile
SetFilePointer
ReadFile
CreateFileA
GetFileSize
RemoveDirectoryA
LocalAlloc
FindFirstFileA
LocalReAlloc
FindNextFileA
LocalFree
FindClose
GetLogicalDriveStringsA
GetDiskFreeSpaceExA
CreateProcessA
GetFileAttributesA
GetLastError
DeleteFileA
GetVersionExA
GetPrivateProfileStringA
lstrcmpA
WideCharToMultiByte
MultiByteToWideChar
FreeLibrary
lstrcatA
GetPrivateProfileSectionNamesA
lstrlenA
Sleep
CancelIo
InterlockedExchange
lstrcpyA
ResetEvent
CreateEventA
LoadLibraryA
GetProcAddress
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
InitializeCriticalSection
CreateThread
ResumeThread
SetEvent
WaitForSingleObject
TerminateThread
CloseHandle
DisconnectNamedPipe
user32
SendMessageA
SystemParametersInfoA
keybd_event
MapVirtualKeyA
SetCapture
WindowFromPoint
SetCursorPos
mouse_event
CloseClipboard
SetClipboardData
EmptyClipboard
OpenClipboard
GetWindowTextA
GetSystemMetrics
LoadCursorA
GetDC
BlockInput
ReleaseDC
GetCursorPos
GetCursorInfo
SetProcessWindowStation
OpenWindowStationA
GetProcessWindowStation
GetWindowThreadProcessId
IsWindowVisible
EnumWindows
CloseDesktop
IsWindow
CloseWindow
DispatchMessageA
UnhookWindowsHookEx
SetWindowsHookExA
CallNextHookEx
GetDesktopWindow
DestroyCursor
GetKeyNameTextA
SetRect
GetActiveWindow
MessageBoxA
GetClipboardData
ExitWindowsEx
TranslateMessage
GetMessageA
wsprintfA
CharNextA
CreateWindowExA
PostMessageA
OpenDesktopA
GetThreadDesktop
GetUserObjectInformationA
OpenInputDesktop
SetThreadDesktop
gdi32
SelectObject
CreateDIBSection
CreateCompatibleDC
DeleteObject
DeleteDC
BitBlt
GetDIBits
CreateCompatibleBitmap
advapi32
RegCloseKey
GetTokenInformation
LookupAccountSidA
SetServiceStatus
RegisterServiceCtrlHandlerA
RegDeleteValueA
RegDeleteKeyA
RegEnumValueA
RegEnumKeyExA
IsValidSid
LookupAccountNameA
LsaClose
LsaRetrievePrivateData
LsaOpenPolicy
LsaFreeMemory
RegQueryValueA
RegOpenKeyExA
CloseServiceHandle
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
OpenSCManagerA
RegSetValueExA
RegCreateKeyA
RegQueryValueExA
RegOpenKeyA
RegCreateKeyExA
CloseEventLog
ClearEventLogA
OpenEventLogA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
FreeSid
SetSecurityDescriptorDacl
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
InitializeSecurityDescriptor
shell32
SHGetSpecialFolderPathA
SHGetFileInfoA
shlwapi
SHDeleteKeyA
msvcrt
_strrev
calloc
_strnicmp
_adjust_fdiv
_initterm
??1type_info@@UAE@XZ
_strcmpi
_beginthreadex
wcstombs
realloc
strncat
strtok
_errno
strncmp
atoi
strncpy
strcat
strrchr
_except_handler3
free
strcmp
strcpy
malloc
strchr
_CxxThrowException
memcmp
strstr
strlen
_ftol
ceil
memmove
__CxxFrameHandler
memcpy
??3@YAXPAX@Z
??2@YAPAXI@Z
memset
winmm
waveInUnprepareHeader
waveInReset
waveInStop
waveOutWrite
waveInClose
waveInAddBuffer
waveInPrepareHeader
waveInOpen
waveInGetNumDevs
waveOutPrepareHeader
waveOutReset
waveOutUnprepareHeader
waveOutClose
waveInStart
waveOutGetNumDevs
waveOutOpen
ws2_32
WSAIoctl
WSACleanup
WSAStartup
setsockopt
connect
htons
gethostbyname
socket
closesocket
gethostname
__WSAFDIsSet
recvfrom
sendto
listen
accept
getpeername
bind
getsockname
inet_addr
inet_ntoa
recv
select
send
ntohs
msvcp60
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
imm32
ImmReleaseContext
ImmGetContext
ImmGetCompositionStringA
wininet
InternetCloseHandle
InternetOpenUrlA
InternetOpenA
InternetReadFile
msvfw32
ICSeqCompressFrame
ICSendMessage
ICOpen
ICClose
ICCompressorFree
ICSeqCompressFrameEnd
ICSeqCompressFrameStart
psapi
EnumProcessModules
GetModuleFileNameExA
wtsapi32
WTSFreeMemory
WTSQuerySessionInformationA
Exports
Exports
Sections
.text Size: 80KB - Virtual size: 80KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rhp Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ