proc1
Static task
static1
Behavioral task
behavioral1
Sample
fa839401ef60f293af537398ad3fcdd6_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fa839401ef60f293af537398ad3fcdd6_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
fa839401ef60f293af537398ad3fcdd6_JaffaCakes118
-
Size
21KB
-
MD5
fa839401ef60f293af537398ad3fcdd6
-
SHA1
c3f9c9d61a7776a267e0b56d2c7c74ad9d967ddf
-
SHA256
3ed17584fdd0ddea01a4524e21e82d668fbf8bf72190d40f93ad49a8e4430fea
-
SHA512
38203dca2dab9ec1a61ef28ac43cc9f746460cf174ae3d47920c4597a6700737d4f29c03443ab28df2308b517257382ec96e3434eb85f0be0f072e9b2a308e45
-
SSDEEP
384:vCR+9Ynhg4SbWfTDVvf7YR/FOFjBTuaMMl9CpTSD434uJ3e0UwePg:au6glbWbDhf7klpTo4oto
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource fa839401ef60f293af537398ad3fcdd6_JaffaCakes118
Files
-
fa839401ef60f293af537398ad3fcdd6_JaffaCakes118.dll windows:4 windows x86 arch:x86
71d49ccea8ca3099c3fd3e0d972dd385
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
CloseHandle
CreateDirectoryA
CreateEventA
CreateFileA
CreateProcessA
CreateRemoteThread
CreateThread
CreateToolhelp32Snapshot
DeleteFileA
GetCurrentThreadId
GetFileSize
GetLastError
GetModuleFileNameA
GetModuleHandleA
GetProcAddress
GetProcessHeap
GetStartupInfoA
GetTempPathA
GetThreadContext
HeapAlloc
HeapFree
MoveFileA
OpenEventA
OpenProcess
Process32First
Process32Next
ReadFile
ResumeThread
SetEvent
SetFileAttributesA
SetFilePointer
SetThreadContext
Sleep
VirtualAllocEx
WaitForMultipleObjects
WaitForSingleObject
WriteFile
WriteProcessMemory
lstrcatA
lstrcmpiA
lstrcpyA
lstrlenA
advapi32
RegQueryValueExA
RegOpenKeyExA
RegNotifyChangeKeyValue
RegCreateKeyA
RegCloseKey
OpenServiceA
OpenSCManagerA
OpenProcessToken
LookupPrivilegeValueA
DeleteService
ControlService
CloseServiceHandle
AdjustTokenPrivileges
RegSetValueExA
Exports
Exports
Sections
.text Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ