Run
Static task
static1
Behavioral task
behavioral1
Sample
05b86a744da20e830e0ec377378f6bf3_JaffaCakes118.dll
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
05b86a744da20e830e0ec377378f6bf3_JaffaCakes118.dll
Resource
win10v2004-20240508-en
General
-
Target
05b86a744da20e830e0ec377378f6bf3_JaffaCakes118
-
Size
56KB
-
MD5
05b86a744da20e830e0ec377378f6bf3
-
SHA1
7e0ecf653cd8646da21488f20a6ae8d2acb1e876
-
SHA256
1fc74e2a597ed91de1a224b4c1cd181d148bfbeeaa0da672e99238629fdec356
-
SHA512
0f51874e257b9e8f593c55465644ab88465f1e15b3a313511cebb80e293076c868f1569bd8d5a721f7fc00b13e175e486983c73aa7978148ae702dd42464d620
-
SSDEEP
768:TGjbRNVgGGhNgrT3VsN55cJrkYpM0bDssoiGgqcnV:S2Ne3VAcJM0ailqcnV
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 05b86a744da20e830e0ec377378f6bf3_JaffaCakes118
Files
-
05b86a744da20e830e0ec377378f6bf3_JaffaCakes118.dll windows:4 windows x86 arch:x86
6aa6b0d286a784f0a9f797302560a92b
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
mfc42
ord3811
ord1182
ord342
ord1253
ord1168
ord823
ord825
msvcrt
_except_handler3
_stricmp
_access
__CxxFrameHandler
_beginthreadex
strstr
_strlwr
rand
time
srand
_strupr
sprintf
strchr
atol
_ltoa
atoi
fclose
__dllonexit
_onexit
free
_initterm
malloc
_adjust_fdiv
kernel32
OpenEventA
GetLastError
CreateEventA
DeleteFileA
CreateProcessA
OpenMutexA
MapViewOfFile
GetModuleFileNameA
Sleep
GetTempPathA
GetWindowsDirectoryA
SetFileAttributesA
CreateFileMappingA
GetPrivateProfileSectionA
SetEndOfFile
UnmapViewOfFile
FlushFileBuffers
GetDiskFreeSpaceExA
SetFilePointer
GetBinaryTypeA
GetFullPathNameA
QueryDosDeviceA
OpenFileMappingA
UnlockFile
GetFileAttributesA
SearchPathA
GetShortPathNameA
GetDriveTypeA
GetTempFileNameA
FlushViewOfFile
FindFirstFileA
CloseHandle
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenW
OpenProcess
lstrlenA
CreateToolhelp32Snapshot
Process32Next
Process32First
GetVolumeInformationA
user32
wsprintfW
gdi32
GetTextCharsetInfo
advapi32
RegGetKeySecurity
RegQueryInfoKeyA
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
RegCloseKey
RegQueryValueExA
RegOpenKeyA
RegDeleteValueA
RegCreateKeyA
OpenProcessToken
GetUserNameA
CreateProcessAsUserA
RegSetValueExA
RegCreateKeyExA
RegEnumValueA
urlmon
URLDownloadToFileA
msvcp60
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z
??_7?$basic_ifstream@DU?$char_traits@D@std@@@std@@6B@
?open@?$basic_filebuf@DU?$char_traits@D@std@@@std@@QAEPAV12@PBDH@Z
?getline@std@@YAAAV?$basic_istream@DU?$char_traits@D@std@@@1@AAV21@AAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@1@@Z
?close@?$basic_filebuf@DU?$char_traits@D@std@@@std@@QAEPAV12@XZ
??_7?$basic_istream@DU?$char_traits@D@std@@@std@@6B@
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@@Z
??1?$basic_istream@DU?$char_traits@D@std@@@std@@UAE@XZ
??_D?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_8?$basic_ofstream@DU?$char_traits@D@std@@@std@@7B@
??0ios_base@std@@IAE@XZ
??_7?$basic_ios@DU?$char_traits@D@std@@@std@@6B@
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N1@Z
??0?$basic_filebuf@DU?$char_traits@D@std@@@std@@QAE@PAU_iobuf@@@Z
??_7?$basic_ofstream@DU?$char_traits@D@std@@@std@@6B@
?_Init@?$basic_filebuf@DU?$char_traits@D@std@@@std@@IAEXPAU_iobuf@@W4_Initfl@12@@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z
?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
??1?$basic_filebuf@DU?$char_traits@D@std@@@std@@UAE@XZ
??_7?$basic_ostream@DU?$char_traits@D@std@@@std@@6B@
??1ios_base@std@@UAE@XZ
??_8?$basic_ifstream@DU?$char_traits@D@std@@@std@@7B@
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ
?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?_Xlen@std@@YAXXZ
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@II@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
??_D?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
wininet
InternetCrackUrlA
HttpSendRequestA
InternetGetConnectedState
DeleteUrlCacheEntry
InternetReadFile
HttpOpenRequestA
InternetCloseHandle
InternetConnectA
InternetOpenA
Exports
Exports
Sections
.text Size: 28KB - Virtual size: 24KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ