Static task
static1
Behavioral task
behavioral1
Sample
443d17907f2dff3f14b3aa3066a28957_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
443d17907f2dff3f14b3aa3066a28957_JaffaCakes118.dll
Resource
win10v2004-20241007-en
General
-
Target
443d17907f2dff3f14b3aa3066a28957_JaffaCakes118
-
Size
245KB
-
MD5
443d17907f2dff3f14b3aa3066a28957
-
SHA1
6dc7f98963195b408d0bf43a48045a58f9cfc515
-
SHA256
ea4bb470a643ec6deaa18ab8f3e1903075b699905866cfede3caf2acd8e13a9f
-
SHA512
58f5605f0454d73d3c0a875ed9b67735340b43cf8637cfedaf7179374d81e0593f4596aa2deb16acef9f46bfe8fbd2fdfc7ca1cf2aef4db0f2f8a231971c8d68
-
SSDEEP
6144:w26Zsa9m+XRTrmoSrSo8GRSPkixtg+YhsSE0L+PeJoQD:8SC1oX8GRExu+YBW7Q
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 443d17907f2dff3f14b3aa3066a28957_JaffaCakes118
Files
-
443d17907f2dff3f14b3aa3066a28957_JaffaCakes118.dll windows:5 windows x86 arch:x86
78c5470ccbf5735125d1f1568be44e1e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ntdll
NtUnmapViewOfSection
RtlAdjustPrivilege
RtlCreateUserThread
NtMapViewOfSection
RtlExitUserThread
NtAllocateVirtualMemory
RtlImageDirectoryEntryToData
LdrProcessRelocationBlock
RtlImageNtHeader
_snprintf
_snwprintf
wcsstr
RtlComputeCrc32
memset
NtCreateSymbolicLinkObject
RtlPrefixUnicodeString
_stricmp
memcpy
shlwapi
PathRemoveExtensionA
PathAddExtensionA
PathCombineW
PathFindFileNameA
PathFindFileNameW
PathCombineA
imagehlp
CheckSumMappedFile
kernel32
GetModuleHandleA
Sleep
CreateFileW
InterlockedDecrement
DeleteFileA
GetSystemDirectoryA
IsBadWritePtr
GetCurrentProcessId
GetCurrentThreadId
CreateToolhelp32Snapshot
ProcessIdToSessionId
Process32Next
VirtualAllocEx
VirtualFreeEx
OpenProcess
CreateRemoteThread
Process32First
GetTempPathA
CreateMutexA
GetModuleFileNameA
GetTempFileNameA
CopyFileA
MoveFileExA
ExitProcess
DeleteFileW
GetLastError
GetTempPathW
TerminateProcess
CopyFileW
GetSystemDirectoryW
GetTickCount
VirtualProtect
WriteProcessMemory
CreateFileA
GetFileSize
SetFilePointer
MapViewOfFile
UnmapViewOfFile
VirtualQuery
SetEndOfFile
HeapAlloc
GetCurrentProcess
HeapFree
WaitForSingleObject
FlushViewOfFile
VirtualFree
GetProcessHeap
WriteFile
ReadFile
FlushFileBuffers
GetProcAddress
VirtualAlloc
LoadLibraryA
CreateFileMappingA
GetExitCodeThread
GetTempFileNameW
CloseHandle
CreateThread
user32
SendInput
GetKeyboardLayout
ActivateKeyboardLayout
winspool.drv
AddPrintProvidorA
DeletePrintProvidorA
advapi32
OpenSCManagerA
QueryServiceStatusEx
StartServiceA
CloseServiceHandle
OpenServiceA
OpenProcessToken
CheckTokenMembership
FreeSid
AllocateAndInitializeSid
GetTokenInformation
shell32
ShellExecuteExA
ShellExecuteExW
ole32
CoInitializeEx
CoGetObject
CoUninitialize
CoCreateInstance
CoInitializeSecurity
oleaut32
VariantClear
VariantInit
SysFreeString
SysAllocString
Sections
.text Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.fpbcfg Size: 224KB - Virtual size: 228KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ