Static task
static1
Behavioral task
behavioral1
Sample
704c6aa1327d7c1d75f8c21b9c7476e3_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
704c6aa1327d7c1d75f8c21b9c7476e3_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
704c6aa1327d7c1d75f8c21b9c7476e3_JaffaCakes118
-
Size
14KB
-
MD5
704c6aa1327d7c1d75f8c21b9c7476e3
-
SHA1
35a78a388e1e91520f336b784a6aed42ccb8544d
-
SHA256
f711ce1c77dddb8eee2f51b22c1fcd4967b6022c7d496569c63ea6625dc7ec27
-
SHA512
f6662de3bcf9dcad656fadab14c321393bba096e3180a31983fa57afb9465e284191f1efe212672c4145280f37145894b2300bce051aff4db83802f1c24dcf96
-
SSDEEP
192:QCCGZ1Zuuq9M43EXbdUuk2GwG03S+U9c7SoTDv:8CHDreuBGwpU27SoTD
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 704c6aa1327d7c1d75f8c21b9c7476e3_JaffaCakes118
Files
-
704c6aa1327d7c1d75f8c21b9c7476e3_JaffaCakes118.dll windows:4 windows x86 arch:x86
f638919fa22e751642346fbc62c5901d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
LoadLibraryA
WriteProcessMemory
VirtualAllocEx
FindClose
FindNextFileA
lstrcpynA
lstrcpyA
lstrcmpA
FindFirstFileA
VirtualProtectEx
GetProcAddress
Module32Next
Module32First
ReadFile
GetModuleFileNameA
VirtualFreeEx
Sleep
GetPrivateProfileStringA
CreateRemoteThread
WinExec
TerminateProcess
GetCurrentProcess
GetModuleHandleA
GetCurrentProcessId
OpenProcess
CreateMutexA
GetLastError
ReleaseMutex
CreateToolhelp32Snapshot
Process32First
lstrcmpiA
Process32Next
GetSystemDirectoryA
lstrlenA
CreateFileA
WaitForSingleObject
WriteFile
CloseHandle
GetTempPathA
CreateThread
GetTickCount
user32
GetWindowThreadProcessId
EnumWindows
wsprintfA
SetThreadDesktop
OpenDesktopA
SetProcessWindowStation
OpenWindowStationA
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
shlwapi
StrStrIA
wininet
InternetCloseHandle
msvcrt
_itoa
memcpy
strcmp
??2@YAPAXI@Z
strstr
strncat
strcpy
strcat
strlen
memset
??3@YAXPAX@Z
_purecall
Sections
.bss Size: - Virtual size: 12KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shared Size: 1024B - Virtual size: 532B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ