f:\我的程序\AuLoadFix\Release\AuLoadFix.pdb
Static task
static1
Behavioral task
behavioral1
Sample
396d02ebc459be1f39435163209ba31d_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
396d02ebc459be1f39435163209ba31d_JaffaCakes118.dll
Resource
win10v2004-20241007-en
General
-
Target
396d02ebc459be1f39435163209ba31d_JaffaCakes118
-
Size
56KB
-
MD5
396d02ebc459be1f39435163209ba31d
-
SHA1
40b74e15160b174d99a9e7e5e3ff12761d35d99f
-
SHA256
a0dc6c2b6af9a626800ac79c40123d86a22718f8cb1c0b270bd0733a7e62c6a0
-
SHA512
c3a04eb766879d1e9e5a0868151428c43229310e7219597a37cea573ade47b90df2f001b8a2c22aa660ca0832c388afd0fc4bddcc6ceda8e1092b0b3a91153f7
-
SSDEEP
768:Wz45OK6TwTnGx+LilDmhIvIzL8OPYerYD+eLJgC5+3WyYlq0/+:g5TwTnGx+LyDmbyD+eLx5kW53
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 396d02ebc459be1f39435163209ba31d_JaffaCakes118
Files
-
396d02ebc459be1f39435163209ba31d_JaffaCakes118.dll windows:4 windows x86 arch:x86
9a9cd576f011933989f0a8d746f28345
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
VirtualFreeEx
CloseHandle
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetProcAddress
OpenProcess
Sleep
DisableThreadLibraryCalls
LoadLibraryA
VirtualProtect
GetCurrentThreadId
GetCommandLineA
GetVersionExA
ExitProcess
GetModuleHandleA
TerminateProcess
GetCurrentProcess
TlsAlloc
SetLastError
GetLastError
TlsFree
TlsSetValue
TlsGetValue
HeapFree
HeapAlloc
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
UnhandledExceptionFilter
WriteFile
LeaveCriticalSection
EnterCriticalSection
GetACP
GetOEMCP
GetCPInfo
VirtualAlloc
HeapReAlloc
InitializeCriticalSection
RtlUnwind
InterlockedExchange
VirtualQuery
HeapSize
GetLocaleInfoA
GetStringTypeA
MultiByteToWideChar
GetStringTypeW
LCMapStringA
LCMapStringW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
GetSystemInfo
Sections
.text Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.5mrp0 Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.5mrp1 Size: 12KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ