Static task
static1
Behavioral task
behavioral1
Sample
8ff979ff0623de1b5f72afebee3ce3d8_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8ff979ff0623de1b5f72afebee3ce3d8_JaffaCakes118.dll
Resource
win10v2004-20241007-en
General
-
Target
8ff979ff0623de1b5f72afebee3ce3d8_JaffaCakes118
-
Size
644KB
-
MD5
8ff979ff0623de1b5f72afebee3ce3d8
-
SHA1
60af7c6e27cdfab4a0f96b13c14f950e878db625
-
SHA256
ac9a226e20a283e25334aca4f8d47ab5793c20d6782c703c69bdfc9f7cfd7225
-
SHA512
4957cd830184e23402a6187e80ecca6a25fbd2a5d96ceca4f63072c22fa5e23802865ec924071df090bef35a5c1438c5583bbe551be2967b12ba8527893cf5cd
-
SSDEEP
6144:++fwIX44TscJRLtf6umk+3HHsM1nNzZ8mMK1SnXpzeT8swus:+owIo4bRLtaZ1nNzZ8blnXpZswu
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 8ff979ff0623de1b5f72afebee3ce3d8_JaffaCakes118
Files
-
8ff979ff0623de1b5f72afebee3ce3d8_JaffaCakes118.dll windows:4 windows x86 arch:x86
bbefdd7e9f8aebdecfdf2fb5f7053c49
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
winmm
timeKillEvent
timeSetEvent
kernel32
CreateFileA
SetFileAttributesA
MultiByteToWideChar
WideCharToMultiByte
GetUserDefaultLCID
GetTickCount
GetCommandLineA
GetModuleFileNameA
FreeLibrary
LCMapStringA
WriteFile
IsBadReadPtr
HeapFree
HeapReAlloc
HeapAlloc
ExitProcess
GetProcessHeap
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
UnmapViewOfFile
VirtualFreeEx
MapViewOfFile
CreateFileMappingA
VirtualAllocEx
VirtualProtectEx
VirtualQueryEx
SetWaitableTimer
CreateWaitableTimerA
CreateProcessA
OpenProcess
TerminateProcess
CloseHandle
RtlMoveMemory
Beep
GetCurrentThread
GetProcAddress
GetModuleHandleA
lstrcpyn
GetCurrentProcess
ReadProcessMemory
MulDiv
GetVersionExA
SetProcessWorkingSetSize
LoadLibraryA
FlushFileBuffers
SetStdHandle
LCMapStringW
GetStringTypeW
GetStringTypeA
InterlockedDecrement
SetFilePointer
GetOEMCP
GetACP
GetCPInfo
RtlUnwind
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
VirtualAlloc
RaiseException
VirtualFree
HeapCreate
HeapDestroy
GetEnvironmentVariableA
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
DeleteCriticalSection
GetStartupInfoA
GetFileType
GetStdHandle
lstrcatA
lstrcpyA
GetVersion
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetLastError
SetHandleCount
InterlockedIncrement
user32
ReleaseDC
GetDC
MessageBeep
GetWindowRect
PeekMessageA
GetMessageA
TranslateMessage
DispatchMessageA
wsprintfA
MessageBoxA
GetForegroundWindow
CreateWindowExA
GetCursorPos
GetSysColor
LoadBitmapA
RegisterHotKey
ReleaseCapture
PostMessageA
SendMessageA
SetCapture
SetWindowLongA
UnregisterHotKey
GetGUIThreadInfo
GetWindowThreadProcessId
CallWindowProcA
MsgWaitForMultipleObjects
ScreenToClient
GetClassNameA
gdi32
CreateCompatibleBitmap
BitBlt
CreateDIBitmap
CreateCompatibleDC
CreateDCA
DeleteObject
LineTo
SelectObject
MoveToEx
CreatePen
CreateFontA
TranslateCharsetInfo
GetDeviceCaps
CreateFontIndirectA
DeleteDC
CreateSolidBrush
GetStockObject
Rectangle
GetObjectA
advapi32
RegQueryValueExA
LookupPrivilegeValueA
AdjustTokenPrivileges
RegOpenKeyA
OpenProcessToken
RegCloseKey
ole32
CoUninitialize
OleRun
CoCreateInstance
CLSIDFromString
CLSIDFromProgID
CoInitialize
oleaut32
VariantChangeType
VariantInit
SafeArrayGetDim
SafeArrayGetLBound
SafeArrayGetUBound
SafeArrayAccessData
SafeArrayUnaccessData
SafeArrayGetElemsize
LoadTypeLi
LHashValOfNameSys
RegisterTypeLi
SafeArrayCreate
SysAllocString
VariantClear
SafeArrayDestroy
shell32
DragQueryFileA
DragAcceptFiles
DragFinish
comctl32
ord17
ImageList_EndDrag
ImageList_DragMove
ImageList_DragLeave
ImageList_DragEnter
ImageList_Destroy
ImageList_Create
ImageList_BeginDrag
ImageList_Add
ImageList_DragShowNolock
Sections
.text Size: 100KB - Virtual size: 98KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 516KB - Virtual size: 574KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE