Static task
static1
Behavioral task
behavioral1
Sample
3fc82c899e19168b1eb4defaf279941c_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3fc82c899e19168b1eb4defaf279941c_JaffaCakes118.dll
Resource
win10v2004-20241007-en
General
-
Target
3fc82c899e19168b1eb4defaf279941c_JaffaCakes118
-
Size
9KB
-
MD5
3fc82c899e19168b1eb4defaf279941c
-
SHA1
57c45f1ee4317c7356e150dde54c0fe6e600e796
-
SHA256
ce8c11427116d5703d67e607131a4ec012b01a59b3e3f8f8df7c20da836e39e5
-
SHA512
47f5d45862abcb02f74dee185cc45875b4d4479e998b78ad267a56d9f5309eb8a289e890bfbf029ca5839165fb7e38822cbbc31e00c5c2eaaaac1e95c8d9d771
-
SSDEEP
96:/uRFZ+2MjdBTmXxUn65R1IBYvS8SwQyscs9+H4sRyCjRo9WYcMbbifO:Ov1MjdBTmXSu6j8SP0DlzlwWYcMbO2
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3fc82c899e19168b1eb4defaf279941c_JaffaCakes118
Files
-
3fc82c899e19168b1eb4defaf279941c_JaffaCakes118.dll windows:4 windows x86 arch:x86
e3c4f75bf19586db16b5aec558f0fd94
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetCurrentProcess
ReadFile
lstrcatA
FindClose
FindFirstFileA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetWindowsDirectoryA
ReleaseMutex
GetLastError
CreateMutexA
FindNextFileA
Sleep
lstrcpyA
GlobalAlloc
CreateThread
GetCurrentProcessId
VirtualAlloc
VirtualFree
CreateToolhelp32Snapshot
Process32First
lstrcmpiA
Process32Next
CreateFileA
GetFileSize
CloseHandle
GetModuleFileNameA
LoadLibraryA
lstrlenA
GetProcAddress
user32
wsprintfA
advapi32
AdjustTokenPrivileges
LookupAccountSidA
GetTokenInformation
OpenProcessToken
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
LookupPrivilegeValueA
msvcrt
sprintf
strcat
_except_handler3
strcpy
strstr
_strlwr
memset
memcpy
Sections
.bss Size: - Virtual size: 580B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ