Behavioral task
behavioral1
Sample
9789e80664e9919f56db4902ac7301cb_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
9789e80664e9919f56db4902ac7301cb_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
9789e80664e9919f56db4902ac7301cb_JaffaCakes118
-
Size
710KB
-
MD5
9789e80664e9919f56db4902ac7301cb
-
SHA1
2e2fbacac0b6ed509dd9f20aa9608c1ca130cdd8
-
SHA256
6289ac9c1a49c478573675fdfd8d24d9f2446f064b1ae17220769460a7b11baa
-
SHA512
d9306507ef860eb24d43a6718fc71193e01d5d578aaaf50107639f62b9861111e7d798e022873434a260cc80013a31c1d896d029a24cf501bd47092194f28ab6
-
SSDEEP
12288:SiHULSssDIkyeA93+GlK3xrKjxU7BVkyfX:j0LSsIIsRG6Kjx0Vd
Malware Config
Signatures
-
Mimikatz family
-
mimikatz is an open source tool to dump credentials on Windows 1 IoCs
resource yara_rule sample mimikatz -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 9789e80664e9919f56db4902ac7301cb_JaffaCakes118
Files
-
9789e80664e9919f56db4902ac7301cb_JaffaCakes118.exe windows:5 windows x64 arch:x64
2731ba868ee71f0d9705f8282cdb09c8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
advapi32
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction032
CloseServiceHandle
DeleteService
OpenSCManagerW
OpenServiceW
StartServiceW
QueryServiceStatusEx
ControlService
IsTextUnicode
ConvertSidToStringSidW
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
ConvertStringSidToSidW
LsaFreeMemory
CryptEnumProvidersW
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
CreateServiceW
SetServiceObjectSecurity
BuildSecurityDescriptorW
QueryServiceObjectSecurity
AllocateAndInitializeSid
FreeSid
GetSidSubAuthority
SystemFunction001
GetSidSubAuthorityCount
SystemFunction005
LsaQueryTrustedDomainInfoByName
SystemFunction025
LsaOpenSecret
LsaQuerySecret
SystemFunction013
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
IsValidSid
OpenThreadToken
SetThreadToken
DuplicateTokenEx
CheckTokenMembership
CredFree
CredEnumerateW
crypt32
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptStringToBinaryW
CryptProtectData
CryptExportPublicKeyInfo
CryptAcquireCertificatePrivateKey
CertGetNameStringW
CertAddCertificateContextToStore
CertFindCertificateInStore
CertGetCertificateContextProperty
CertEnumCertificatesInStore
CryptSignAndEncodeCertificate
CertEnumSystemStore
CryptEncodeObject
cryptdll
MD5Final
MD5Update
MD5Init
CDLocateCSystem
CDGenerateRandomBits
CDLocateCheckSum
netapi32
NetApiBufferFree
DsGetDcNameW
I_NetServerAuthenticate2
I_NetServerTrustPasswordsGet
I_NetServerReqChallenge
ole32
CoUninitialize
CoCreateInstance
CoInitializeEx
oleaut32
VariantInit
SysFreeString
SysAllocString
rpcrt4
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingSetOption
RpcBindingFree
RpcStringFreeW
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
I_RpcBindingInqSecurityContext
NdrClientCall2
UuidCreate
shlwapi
PathIsRelativeW
PathCombineW
PathIsDirectoryW
PathFindFileNameW
PathCanonicalizeW
samlib
SamGetMembersInGroup
SamRidToSid
SamLookupDomainInSamServer
SamGetMembersInAlias
SamEnumerateAliasesInDomain
SamGetAliasMembership
SamQueryInformationUser
SamOpenGroup
SamGetGroupsForUser
SamOpenAlias
SamEnumerateDomainsInSamServer
SamCloseHandle
SamFreeMemory
SamEnumerateUsersInDomain
SamOpenUser
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamConnect
SamEnumerateGroupsInDomain
secur32
LsaCallAuthenticationPackage
FreeContextBuffer
LsaLookupAuthenticationPackage
LsaConnectUntrusted
LsaDeregisterLogonProcess
LsaFreeReturnBuffer
QueryContextAttributesW
shell32
CommandLineToArgvW
user32
IsCharAlphaNumericW
GetKeyboardLayout
hid
HidD_GetPreparsedData
HidD_GetHidGuid
HidD_GetAttributes
HidD_FreePreparsedData
HidP_GetCaps
setupapi
SetupDiDestroyDeviceInfoList
SetupDiEnumDeviceInterfaces
SetupDiGetClassDevsW
SetupDiGetDeviceInterfaceDetailW
winscard
SCardListCardsW
SCardGetCardTypeProviderNameW
SCardReleaseContext
SCardDisconnect
SCardListReadersW
SCardGetAttrib
SCardConnectW
SCardFreeMemory
SCardEstablishContext
wldap32
ord133
ord142
ord77
ord27
ord13
ord147
ord167
ord208
ord145
ord36
ord79
ord157
ord26
ord41
ord127
ord73
ord310
ord54
ord309
ord304
ord301
ntdll
RtlEqualString
NtEnumerateSystemEnvironmentValuesEx
NtSetSystemEnvironmentValueEx
NtQuerySystemEnvironmentValueEx
NtTerminateProcess
NtSuspendProcess
RtlAdjustPrivilege
NtResumeProcess
RtlAnsiStringToUnicodeString
RtlAppendUnicodeStringToString
RtlUpcaseUnicodeString
RtlGetNtVersionNumbers
RtlStringFromGUID
RtlGUIDFromString
RtlCreateUserThread
NtQueryInformationProcess
RtlGetCurrentPeb
RtlGetCompressionWorkSpaceSize
RtlCompressBuffer
NtQueryObject
RtlEqualUnicodeString
RtlInitUnicodeString
RtlFreeUnicodeString
RtlDowncaseUnicodeString
RtlFreeAnsiString
RtlUnicodeStringToAnsiString
NtQuerySystemInformation
kernel32
HeapSize
GetTempPathW
MultiByteToWideChar
GetCurrentThreadId
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
HeapValidate
HeapCreate
GetFileAttributesA
LeaveCriticalSection
HeapDestroy
GetVersionExW
FormatMessageW
InitializeCriticalSection
FormatMessageA
GetSystemTimeAsFileTime
GetProcessHeap
UnlockFileEx
GetTickCount
OutputDebugStringW
WaitForSingleObjectEx
LockFile
FlushViewOfFile
UnlockFile
HeapFree
QueryPerformanceCounter
SystemTimeToFileTime
HeapAlloc
SetEndOfFile
TryEnterCriticalSection
HeapCompact
CreateMutexW
GetFileSize
CreateFileA
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
FileTimeToLocalFileTime
GetTimeFormatW
WideCharToMultiByte
GetDateFormatW
CreateRemoteThread
WaitForSingleObject
SetLastError
CreateProcessW
SetConsoleOutputCP
GetConsoleOutputCP
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
SetFilePointer
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
FindClose
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
GetFileAttributesW
FindFirstFileW
CreateThread
LocalFree
CloseHandle
LocalAlloc
GetLastError
CreateFileW
ReadFile
TerminateThread
WriteFile
FileTimeToSystemTime
Sleep
VirtualProtect
EnterCriticalSection
GetDiskFreeSpaceW
CreateFileMappingA
GetDiskFreeSpaceA
GetSystemInfo
GetFileAttributesExW
DeleteCriticalSection
OutputDebugStringA
GetVersionExA
DeleteFileW
GetCurrentProcessId
GetTempPathA
GetSystemTime
AreFileApisANSI
DeleteFileA
SetConsoleCtrlHandler
SetConsoleTitleW
FreeLibrary
LoadLibraryW
GetProcAddress
GetModuleHandleW
SetConsoleCursorPosition
GetTimeZoneInformation
GetStdHandle
FillConsoleOutputCharacterW
GetConsoleScreenBufferInfo
SetCurrentDirectoryW
GetCurrentThread
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
LockFileEx
msvcrt
calloc
isdigit
isspace
mbtowc
__mb_cur_max
isleadbyte
isxdigit
localeconv
_snprintf
_itoa
wctomb
ferror
iswctype
wcstombs
?terminate@@YAXXZ
__badioinfo
memcmp
__pioinfo
_read
_lseeki64
_write
_isatty
ungetc
_errno
free
_wcsdup
_wcsicmp
vfwprintf
fflush
_wfopen
_fileno
_iob
vwprintf
_setmode
fclose
wcsrchr
wcschr
_stricmp
_wcsnicmp
wcsstr
gmtime
memmove
malloc
_msize
strftime
realloc
fgetws
wcstoul
wcstol
towupper
_wpgmptr
memcpy
memset
__C_specific_handler
__wgetmainargs
_XcptFilter
_exit
_cexit
exit
_initterm
_amsg_exit
__setusermatherr
_commode
_fmode
__set_app_type
Sections
.text Size: 450KB - Virtual size: 449KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 204KB - Virtual size: 204KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 18KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ