Static task
static1
Behavioral task
behavioral1
Sample
ed9f0223d446e04cf80269d91e2786e9_JaffaCakes118.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
ed9f0223d446e04cf80269d91e2786e9_JaffaCakes118.dll
Resource
win10v2004-20240226-en
General
-
Target
ed9f0223d446e04cf80269d91e2786e9_JaffaCakes118
-
Size
31KB
-
MD5
ed9f0223d446e04cf80269d91e2786e9
-
SHA1
7037e8b40df84ee93cb54cb9d980f5f44f77ab5f
-
SHA256
ce242fd1ab4486a1729f2094072f8973fa02f3bb4131613e1800408469030704
-
SHA512
bbf6d68ea386d300a1e590d3b0a3c875f23b825d6669e95eea24dcea164217bb5c9f103fe185515b0c550ab37c41f7db7478685cd137e527135bafc7e592b003
-
SSDEEP
384:yTy3Q1lOsu5EZ0mDoQobchW1or/y6/+8h6xoVXYJ+IBLbq:WywO/5sCcgK/1AKVXYJ+IJW
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ed9f0223d446e04cf80269d91e2786e9_JaffaCakes118
Files
-
ed9f0223d446e04cf80269d91e2786e9_JaffaCakes118.dll windows:4 windows x86 arch:x86
986d04160d52744f3a539a7e852ed050
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GlobalLock
GlobalAlloc
GetCommandLineA
Sleep
GetCurrentThreadId
CreateRemoteThread
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
DeleteFileA
CreateFileA
WriteFile
GetFileSize
GlobalFree
VirtualProtectEx
ReadProcessMemory
GetCurrentProcess
SetThreadPriority
IsBadReadPtr
GlobalUnlock
VirtualAlloc
VirtualFree
Process32Next
Process32First
CreateToolhelp32Snapshot
WideCharToMultiByte
TerminateProcess
GetPrivateProfileStringA
ExitProcess
GetModuleFileNameA
OpenEventA
CreateEventA
CreateThread
ReadFile
CloseHandle
user32
UnhookWindowsHookEx
wsprintfA
GetMessageA
PostThreadMessageA
GetInputState
SetWindowsHookExA
CallNextHookEx
wininet
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
InternetReadFile
advapi32
RegSetValueExA
RegOpenKeyExA
RegCreateKeyExA
RegQueryValueExA
RegCloseKey
Sections
.text Size: 28KB - Virtual size: 27KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 512B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ