Static task
static1
Behavioral task
behavioral1
Sample
bccece9e577ddeb5a0a7bb0eca2387eb_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
bccece9e577ddeb5a0a7bb0eca2387eb_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
bccece9e577ddeb5a0a7bb0eca2387eb_JaffaCakes118
-
Size
20KB
-
MD5
bccece9e577ddeb5a0a7bb0eca2387eb
-
SHA1
7206d79c568785ba89242be392b0afab5e5aee58
-
SHA256
ee90e58bcc74088c8865f94d999f77ef1ba5304c40c10814ac9c8f8ded0c73fd
-
SHA512
4f01b63d36020c48963dd647f9fb5efc589f63235839c9609a09005facc387da6d86da93feebcb863331476bd924fb3c21bc2031b72da935827be5fbc4bdf5f1
-
SSDEEP
192:8XMd1dmIBdSHK3U2vOCQkvQhoZG1qRkH/kXBFQHjhlRXRK5D9:FHPJ7HZmwFYnRXR0D
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource bccece9e577ddeb5a0a7bb0eca2387eb_JaffaCakes118
Files
-
bccece9e577ddeb5a0a7bb0eca2387eb_JaffaCakes118.dll windows:4 windows x86 arch:x86
236294367747edc6aa98cb968f86d371
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
lstrcmpiA
Process32First
CreateToolhelp32Snapshot
ReleaseMutex
GetLastError
CreateMutexA
OpenProcess
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
LoadLibraryA
WriteProcessMemory
VirtualAllocEx
FindClose
FindNextFileA
lstrcpynA
lstrcmpA
FindFirstFileA
VirtualProtectEx
MultiByteToWideChar
WideCharToMultiByte
Process32Next
Module32Next
Module32First
ReadFile
GetModuleFileNameA
WinExec
TerminateProcess
GetCurrentProcess
GetSystemDirectoryA
lstrlenA
GetModuleHandleA
GetProcAddress
WriteFile
GetTempPathA
GetTickCount
lstrcpyA
Sleep
CreateThread
CloseHandle
lstrlenW
GetCurrentProcessId
user32
EnumWindows
SetThreadDesktop
wsprintfA
SetProcessWindowStation
OpenWindowStationA
OpenDesktopA
GetWindowThreadProcessId
advapi32
OpenProcessToken
AdjustTokenPrivileges
LookupPrivilegeValueA
shlwapi
StrStrIA
msvcrt
??2@YAPAXI@Z
strcmp
_purecall
strstr
strncat
strcat
strlen
memset
memcpy
strcpy
??3@YAXPAX@Z
_itoa
wininet
InternetCloseHandle
Sections
.bss Size: - Virtual size: 13KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shared Size: 1024B - Virtual size: 532B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ