Static task
static1
Behavioral task
behavioral1
Sample
a4ad5f446bcc15032afd0bd4480ec641_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a4ad5f446bcc15032afd0bd4480ec641_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
a4ad5f446bcc15032afd0bd4480ec641_JaffaCakes118
-
Size
28KB
-
MD5
a4ad5f446bcc15032afd0bd4480ec641
-
SHA1
8a3ea8976065ee15afdc9d7187802628a0380555
-
SHA256
18d9129b4aab5b562bd0e50d5b4b73200dc66cb1af33b3a7ec3aac63f90b377d
-
SHA512
4ae8f6b256b7e6297f5fa5158645656d58330b59f291f18117c28dc4c9f3e667cfc018976f4b7b318b00ed754507b14e34df96994071a2eef120284b9e787f41
-
SSDEEP
768:j2crsAdCrZOXfGQOULoGsmh7LP3vFjHOIrZ3:j2crsPlIfGQ9tZ
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource a4ad5f446bcc15032afd0bd4480ec641_JaffaCakes118
Files
-
a4ad5f446bcc15032afd0bd4480ec641_JaffaCakes118.dll windows:4 windows x86 arch:x86
31b7cd6423b3d157d2d5b0bf4c651932
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
CreateMutexA
FreeResource
SetFileTime
GetFileTime
SetFileAttributesA
SizeofResource
LockResource
LoadResource
FindResourceA
GetCurrentProcess
TerminateProcess
OpenProcess
Sleep
GetCurrentProcessId
GetFileSize
HeapAlloc
GetProcessHeap
VirtualProtect
Process32Next
Process32First
CreateToolhelp32Snapshot
GetLastError
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
Module32Next
Module32First
LoadLibraryA
GetSystemDirectoryA
OpenMutexA
GetTempFileNameA
GetPrivateProfileStringA
MoveFileA
GetTempPathA
OutputDebugStringA
GetFileAttributesA
CreateFileA
GetTickCount
WriteFile
CloseHandle
ReadFile
SetFilePointer
DeleteFileA
GetModuleFileNameA
CreateThread
user32
wvsprintfA
FindWindowA
wsprintfA
GetWindowThreadProcessId
advapi32
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
msvcrt
free
_strcmpi
_stricmp
_adjust_fdiv
_initterm
atoi
strrchr
sprintf
strncpy
malloc
_except_handler3
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ