Static task
static1
Behavioral task
behavioral1
Sample
fb9536d04e514ac302efc56bcb776f10_JaffaCakes118.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fb9536d04e514ac302efc56bcb776f10_JaffaCakes118.dll
Resource
win10v2004-20240226-en
General
-
Target
fb9536d04e514ac302efc56bcb776f10_JaffaCakes118
-
Size
34KB
-
MD5
fb9536d04e514ac302efc56bcb776f10
-
SHA1
71a69db83ab715a183258ae09210b91d3206b724
-
SHA256
a806a92cb4fba20eab0e436a41d07140f449f91e40fba58b864eae5131269700
-
SHA512
fe6e51ccafa1b109421942adbdbc8bb9bc2a058d856617ecd2d62763fb162e376b96b8401f750204d07788763d6732307dfbbf1218900be975a8c7c189aebb5f
-
SSDEEP
384:tGlxsyR6H2TcTSAw0eeXHXoMKr345Pz7F2mlM3+gGZsxx:tGlxfULTvRDXHS345PcB3+RZ
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource fb9536d04e514ac302efc56bcb776f10_JaffaCakes118
Files
-
fb9536d04e514ac302efc56bcb776f10_JaffaCakes118.dll windows:4 windows x86 arch:x86
b09165cfe2872c6afc8239c104a1a0e2
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
SizeofResource
LockResource
LoadResource
FindResourceA
CreateMutexA
Sleep
SetFileTime
GetFileTime
SetFileAttributesA
GetCurrentProcess
TerminateProcess
OpenProcess
GetCurrentProcessId
lstrcpynA
InitializeCriticalSection
LoadLibraryA
VirtualProtect
LeaveCriticalSection
EnterCriticalSection
lstrcpyA
IsBadReadPtr
GetFileSize
HeapAlloc
GetProcessHeap
FreeResource
Process32Next
Process32First
CreateToolhelp32Snapshot
GetLastError
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
GetSystemDirectoryA
OpenMutexA
FindNextFileA
FindFirstFileA
GetTempFileNameA
GetPrivateProfileStringA
MoveFileA
GetTempPathA
GetFileAttributesA
CreateFileA
GetTickCount
WriteFile
CloseHandle
ReadFile
SetFilePointer
DeleteFileA
GetModuleFileNameA
CreateThread
user32
wvsprintfA
GetKeyState
wsprintfA
ToAscii
GetWindowThreadProcessId
FindWindowA
VkKeyScanA
MapVirtualKeyA
GetKeyboardState
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
CreateServiceA
CloseServiceHandle
OpenServiceA
OpenSCManagerA
StartServiceA
QueryServiceStatus
DeleteService
ControlService
msvcrt
_strcmpi
_stricmp
_adjust_fdiv
_initterm
??2@YAPAXI@Z
??3@YAXPAX@Z
malloc
free
isalnum
strncpy
sprintf
_except_handler3
strrchr
strstr
srand
Sections
.text Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ