Run
Static task
static1
Behavioral task
behavioral1
Sample
197071460e15ffb15f1bbd6dc8f89eca_JaffaCakes118.dll
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
197071460e15ffb15f1bbd6dc8f89eca_JaffaCakes118.dll
Resource
win10v2004-20240226-en
General
-
Target
197071460e15ffb15f1bbd6dc8f89eca_JaffaCakes118
-
Size
48KB
-
MD5
197071460e15ffb15f1bbd6dc8f89eca
-
SHA1
73c0508dd7850d49b403379cff03113a9265c5fa
-
SHA256
84d3446479320574ebc180f795e1f46f2eab8016386a26d68cb503226f2aa605
-
SHA512
f8ce8c3bd325872ddf23bdbc7e80b062cb48f8f1d37b963253078ab24a55c5aa37d858fa9668393177e0944a8da9f557800d4b5a2ffc515e0060479f252001ac
-
SSDEEP
768:kah/srb61Dnyt0jkIfIbnJYeoMnbNlsoiGgqh:ku036pjnfITqMnXilqh
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 197071460e15ffb15f1bbd6dc8f89eca_JaffaCakes118
Files
-
197071460e15ffb15f1bbd6dc8f89eca_JaffaCakes118.dll windows:4 windows x86 arch:x86
115ddf6d2deb1207bfbd25d017686698
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
mfc42
ord3811
ord1182
ord342
ord1253
ord1168
ord823
ord825
msvcrt
_except_handler3
_stricmp
_access
_beginthreadex
strstr
_strlwr
rand
time
srand
__CxxFrameHandler
_strupr
sprintf
strchr
atol
_ltoa
atoi
fclose
__dllonexit
_onexit
free
_initterm
malloc
_adjust_fdiv
kernel32
Sleep
GetModuleFileNameA
GetLastError
CreateEventA
DeleteFileA
UnmapViewOfFile
Process32Next
Process32First
OpenFileMappingA
MapViewOfFile
GetTempPathA
GetTempFileNameA
GetWindowsDirectoryA
GetVolumeInformationA
OpenMutexA
GetFileSize
GetCompressedFileSizeA
CreateFileMappingA
SetFileAttributesA
CloseHandle
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenW
OpenProcess
lstrlenA
CreateToolhelp32Snapshot
CreateProcessA
user32
wsprintfW
advapi32
InitializeSecurityDescriptor
RegCloseKey
RegQueryValueExA
RegOpenKeyA
RegDeleteValueA
RegEnumValueA
RegQueryInfoKeyA
RegSetValueExA
RegCreateKeyA
OpenProcessToken
GetUserNameA
CreateProcessAsUserA
RegCreateKeyExA
SetSecurityDescriptorDacl
urlmon
URLDownloadToFileA
msvcp60
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z
??_7?$basic_ifstream@DU?$char_traits@D@std@@@std@@6B@
?open@?$basic_filebuf@DU?$char_traits@D@std@@@std@@QAEPAV12@PBDH@Z
?getline@std@@YAAAV?$basic_istream@DU?$char_traits@D@std@@@1@AAV21@AAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@1@@Z
?close@?$basic_filebuf@DU?$char_traits@D@std@@@std@@QAEPAV12@XZ
??_7?$basic_istream@DU?$char_traits@D@std@@@std@@6B@
??1?$basic_istream@DU?$char_traits@D@std@@@std@@UAE@XZ
??_D?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??_8?$basic_ofstream@DU?$char_traits@D@std@@@std@@7B@
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@@Z
??0ios_base@std@@IAE@XZ
??_7?$basic_ios@DU?$char_traits@D@std@@@std@@6B@
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N1@Z
??0?$basic_filebuf@DU?$char_traits@D@std@@@std@@QAE@PAU_iobuf@@@Z
??_7?$basic_ofstream@DU?$char_traits@D@std@@@std@@6B@
?_Init@?$basic_filebuf@DU?$char_traits@D@std@@@std@@IAEXPAU_iobuf@@W4_Initfl@12@@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z
?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
??1?$basic_filebuf@DU?$char_traits@D@std@@@std@@UAE@XZ
??_7?$basic_ostream@DU?$char_traits@D@std@@@std@@6B@
??1ios_base@std@@UAE@XZ
??_8?$basic_ifstream@DU?$char_traits@D@std@@@std@@7B@
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ
?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?_Xlen@std@@YAXXZ
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@II@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
??_D?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ
??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
wininet
InternetCrackUrlA
HttpSendRequestA
InternetGetConnectedState
DeleteUrlCacheEntry
InternetReadFile
HttpOpenRequestA
InternetCloseHandle
InternetConnectA
InternetOpenA
Exports
Exports
Sections
.text Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ