Static task
static1
Behavioral task
behavioral1
Sample
946396cbbb1871bf82f954f571ffd97a_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
946396cbbb1871bf82f954f571ffd97a_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
946396cbbb1871bf82f954f571ffd97a_JaffaCakes118
-
Size
15KB
-
MD5
946396cbbb1871bf82f954f571ffd97a
-
SHA1
8cab27eaed1a9fde648d4ada529ed90b5eb1b0e7
-
SHA256
aadcf5b76a02c789955c5bd6b700cf5f6c9dfa8ee1c646318c3b7c151f0c0506
-
SHA512
d42d071625cddd6d3e17574603f6beba08b9fe0f3236861d790b9f8843a3e8fdfb09e36b2262862576b35a186665722890f16b5fa39d9598e17862b07ddd7c42
-
SSDEEP
192:t//rLiJNzx3yoqc2nx2ItqDvk2DnMnETeZCrOHiG9E7PJSl:9/r+Jvq78DvBjMETIaOHBu7PJE
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 946396cbbb1871bf82f954f571ffd97a_JaffaCakes118
Files
-
946396cbbb1871bf82f954f571ffd97a_JaffaCakes118.dll windows:4 windows x86 arch:x86
996545169671306554a5dd5ddf4b13b9
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
WriteProcessMemory
VirtualAllocEx
FindClose
FindNextFileA
lstrcpynA
lstrcpyA
lstrcmpA
FindFirstFileA
VirtualProtectEx
Module32Next
Module32First
ReadFile
GetModuleFileNameA
CreateThread
VirtualFreeEx
GetPrivateProfileStringA
LoadLibraryA
WinExec
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
OpenProcess
CreateMutexA
GetLastError
ReleaseMutex
CreateToolhelp32Snapshot
Process32First
lstrcmpiA
Process32Next
GetSystemDirectoryA
lstrlenA
CreateRemoteThread
WaitForSingleObject
GetModuleHandleA
GetProcAddress
WriteFile
CloseHandle
GetTempPathA
Sleep
GetTickCount
user32
wsprintfA
GetWindowThreadProcessId
EnumWindows
SetThreadDesktop
OpenDesktopA
SetProcessWindowStation
OpenWindowStationA
gdi32
CreateFontIndirectA
advapi32
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
shlwapi
StrStrIA
wininet
InternetCloseHandle
msvcrt
_itoa
_purecall
memcpy
strcmp
??2@YAPAXI@Z
strstr
strncat
strcat
strlen
memset
strcpy
??3@YAXPAX@Z
Sections
.bss Size: - Virtual size: 12KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ