Static task
static1
Behavioral task
behavioral1
Sample
aa4859aefffa3f394ecc6054e58423c3_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
aa4859aefffa3f394ecc6054e58423c3_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
aa4859aefffa3f394ecc6054e58423c3_JaffaCakes118
-
Size
19KB
-
MD5
aa4859aefffa3f394ecc6054e58423c3
-
SHA1
1d57b515568551a00a5317d02e1547a4418efce9
-
SHA256
3281ae6e6ee6426055157f84e98c64e949bc9847779b935392c5a5380d8e4b22
-
SHA512
a952a561677d760e3b82f2796430760f3dac6bd7a3bec4aeeea6fa7d879803eb5839ff597202399be0d7c37d2db5ec143cbdf7579b0e18fffcd2180ce69702e8
-
SSDEEP
192:5+gJ2YiFa2ggCMOXCiKjgdOAEyAkl2cJVnR77Xqa8aITvFts5fVk09K6Sf5Sow:5+0+C5LKjgdZ1r3qc2ts5xHSf5
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource aa4859aefffa3f394ecc6054e58423c3_JaffaCakes118
Files
-
aa4859aefffa3f394ecc6054e58423c3_JaffaCakes118.dll windows:4 windows x86 arch:x86
5b0e801afa22ce481807e953eef0dfe8
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
WriteProcessMemory
VirtualAllocEx
GetProcAddress
GetModuleHandleA
FindClose
FindNextFileA
lstrcpynA
lstrcpyA
lstrcmpA
FindFirstFileA
VirtualProtectEx
LoadLibraryA
Module32Next
Module32First
ReadFile
GetModuleFileNameA
VirtualFreeEx
CreateRemoteThread
GetPrivateProfileStringA
CreateThread
Sleep
IsBadReadPtr
WinExec
TerminateProcess
GetCurrentProcess
GetCurrentProcessId
OpenProcess
CreateMutexA
GetLastError
ReleaseMutex
GetSystemDirectoryA
CreateToolhelp32Snapshot
Process32First
lstrcmpiA
Process32Next
lstrlenA
WaitForSingleObject
CreateFileA
WriteFile
CloseHandle
GetTempPathA
user32
wsprintfA
SetThreadDesktop
OpenDesktopA
SetProcessWindowStation
OpenWindowStationA
advapi32
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
shlwapi
StrStrIA
wininet
InternetCloseHandle
netapi32
Netbios
msvcrt
sprintf
strcmp
_purecall
memcpy
??2@YAPAXI@Z
strstr
strncat
strcat
memset
??3@YAXPAX@Z
_itoa
strcpy
Sections
.bss Size: - Virtual size: 17KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shared Size: 1024B - Virtual size: 784B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ