Static task
static1
Behavioral task
behavioral1
Sample
94f1acb54a58acd044b3acc5c8c3f3ba_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
94f1acb54a58acd044b3acc5c8c3f3ba_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
94f1acb54a58acd044b3acc5c8c3f3ba_JaffaCakes118
-
Size
18KB
-
MD5
94f1acb54a58acd044b3acc5c8c3f3ba
-
SHA1
8354cf7c7cf0ef2908242be4ca224c25dcbfc7ac
-
SHA256
c3d3816ccff62a3b2a871a32abfd428cbaa29370a7eeb842012ad7efcc072900
-
SHA512
c31338492083e2c1dfc93b3f0684975d9f6d4ceda621eb1a7059c7eb67fa9668921e81ab0f62a76302dab792c13046b4f19b2ed2d19446366632ac0544da061a
-
SSDEEP
192:o23DWzvZFnaxC9uxC1T9TzIA2mwz8nOYWCrmDlBxcFph8o0jK5yffN7WQB:oqmqIT0jh+JWGmZXcFphyjffNLB
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 94f1acb54a58acd044b3acc5c8c3f3ba_JaffaCakes118
Files
-
94f1acb54a58acd044b3acc5c8c3f3ba_JaffaCakes118.dll windows:4 windows x86 arch:x86
7d38682a2356668a2b3c81942c219d4d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetProcAddress
GetModuleHandleA
FindClose
FindNextFileA
lstrcpynA
lstrcpyA
lstrcmpA
FindFirstFileA
VirtualProtectEx
WideCharToMultiByte
lstrlenW
LoadLibraryA
Module32Next
Module32First
OpenProcess
GetModuleFileNameA
WaitForSingleObject
Sleep
WinExec
TerminateProcess
GetCurrentProcess
CreateMutexA
GetLastError
ReleaseMutex
GetSystemDirectoryA
CreateToolhelp32Snapshot
Process32First
lstrcmpiA
Process32Next
lstrlenA
VirtualFreeEx
CreateFileA
WriteFile
GetTempPathA
GetCurrentProcessId
CreateThread
ReadFile
CloseHandle
user32
wsprintfA
OpenWindowStationA
SetProcessWindowStation
SetThreadDesktop
OpenDesktopA
advapi32
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
shlwapi
StrStrIA
msvcrt
??2@YAPAXI@Z
strlen
memcpy
_purecall
strcmp
_itoa
??3@YAXPAX@Z
strcpy
sprintf
memset
strcat
strncat
strstr
wininet
InternetCloseHandle
Sections
.bss Size: - Virtual size: 13KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shared Size: 1024B - Virtual size: 784B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ