Static task
static1
Behavioral task
behavioral1
Sample
7575d4e5da8af605a016fd93533c1515_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
7575d4e5da8af605a016fd93533c1515_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
7575d4e5da8af605a016fd93533c1515_JaffaCakes118
-
Size
42KB
-
MD5
7575d4e5da8af605a016fd93533c1515
-
SHA1
c4a06bb6a552b63713bf78bf26f9a010faad8dd7
-
SHA256
ac9b01671c224a8cdad35c3735dc9a103b03bf095e0fa8ff81c306990993ab4c
-
SHA512
0cd55faab842a23cd3c08dc3fa08851054ddf2623ca05a239420b477d9e87f808dd9a980ef4725eefe1142b0d5ebdf9e5d8b9ccb564a2c5e72b85508d69af716
-
SSDEEP
768:nP5dJbsRbLmmVUG9u8/ScablSlVn40n5P7NQHX+UZmvOrL+:nvJobLmmVUG9u8jablSlVn40nFNKZZmW
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 7575d4e5da8af605a016fd93533c1515_JaffaCakes118
Files
-
7575d4e5da8af605a016fd93533c1515_JaffaCakes118.dll windows:4 windows x86 arch:x86
5469dd3260015f98ca8af6f32325cc73
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
VirtualProtect
GetProcAddress
GetCurrentProcessId
VirtualQuery
DeviceIoControl
FreeResource
SizeofResource
LockResource
LoadResource
FindResourceA
CreateMutexA
SetFileTime
GetFileTime
SetFileAttributesA
GetCurrentProcess
TerminateProcess
OpenProcess
GetFileSize
HeapAlloc
GetProcessHeap
Sleep
Process32Next
Process32First
CreateToolhelp32Snapshot
GetLastError
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
Module32Next
Module32First
LoadLibraryA
GetSystemDirectoryA
GetTempFileNameA
MoveFileA
GetTempPathA
GetFileAttributesA
CreateFileA
GetTickCount
WriteFile
CloseHandle
ReadFile
SetFilePointer
DeleteFileA
GetModuleFileNameA
CreateThread
user32
GetForegroundWindow
GetClassNameA
GetWindow
GetWindowTextA
GetWindowThreadProcessId
wvsprintfA
FindWindowA
GetWindowLongA
GetKeyState
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
CreateServiceA
CloseServiceHandle
OpenServiceA
OpenSCManagerA
StartServiceA
QueryServiceStatus
DeleteService
ControlService
msvcrt
_stricmp
_strcmpi
_adjust_fdiv
_initterm
_onexit
__dllonexit
??2@YAPAXI@Z
strrchr
??3@YAXPAX@Z
strncpy
strstr
_except_handler3
sprintf
memmove
free
malloc
msvcp60
?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?_Xlen@std@@YAXXZ
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_Xran@std@@YAXXZ
?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
Sections
.text Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ