Static task
static1
Behavioral task
behavioral1
Sample
1c5aee5b84c7b69563262667e290320f_JaffaCakes118.dll
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
1c5aee5b84c7b69563262667e290320f_JaffaCakes118.dll
Resource
win10v2004-20240226-en
General
-
Target
1c5aee5b84c7b69563262667e290320f_JaffaCakes118
-
Size
39KB
-
MD5
1c5aee5b84c7b69563262667e290320f
-
SHA1
ff2ad7345d048946ed8ab03cb3320c88c9e6da2f
-
SHA256
92a5a48d9cace39c14f0b2452e39fb4c842c9fdcb70c1544cc58b33e3ef81c9d
-
SHA512
94e0c8516f15fff9b7d4d03a1db978b93b813d94aa13f9d37e11aaeed050aa69c45b60a01b5d5bb1404a5abef39c9eb16b87ff30dd91bbc38eb723e5c6441bc0
-
SSDEEP
768:KxjUZqqAEJKbZ1SGACqpQryPE6SC+RZO7fjkisOa:KxgqqAEJKbr9AXpQVDhZcfS
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 1c5aee5b84c7b69563262667e290320f_JaffaCakes118
Files
-
1c5aee5b84c7b69563262667e290320f_JaffaCakes118.dll windows:4 windows x86 arch:x86
1ccb071bfcba9c4a06d4c556d91edf37
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
VirtualProtect
GetProcAddress
GetCurrentProcessId
VirtualQuery
DeviceIoControl
FreeResource
SizeofResource
LockResource
LoadResource
FindResourceA
CreateMutexA
SetFileTime
GetFileTime
SetFileAttributesA
GetCurrentProcess
TerminateProcess
OpenProcess
GetFileSize
HeapAlloc
GetProcessHeap
Sleep
Process32Next
Process32First
CreateToolhelp32Snapshot
GetLastError
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
LoadLibraryA
GetSystemDirectoryA
OpenMutexA
GetTempFileNameA
MoveFileA
GetTempPathA
GetFileAttributesA
CreateFileA
GetTickCount
WriteFile
CloseHandle
ReadFile
SetFilePointer
DeleteFileA
GetModuleFileNameA
CreateThread
user32
GetForegroundWindow
GetClassNameA
GetWindow
GetWindowTextA
GetWindowThreadProcessId
wvsprintfA
FindWindowA
GetWindowLongA
GetKeyState
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
CreateServiceA
CloseServiceHandle
OpenServiceA
OpenSCManagerA
StartServiceA
QueryServiceStatus
ControlService
msvcrt
_stricmp
_strcmpi
_adjust_fdiv
_initterm
_onexit
__dllonexit
??2@YAPAXI@Z
strrchr
??3@YAXPAX@Z
strncpy
strstr
_except_handler3
sprintf
memmove
free
malloc
msvcp60
?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?_Xlen@std@@YAXXZ
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_Xran@std@@YAXXZ
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
Sections
.text Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ