Static task
static1
Behavioral task
behavioral1
Sample
00e84ba30c1bbb28b7ef0d77b1e88150_JaffaCakes118.dll
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
00e84ba30c1bbb28b7ef0d77b1e88150_JaffaCakes118.dll
Resource
win10v2004-20240508-en
General
-
Target
00e84ba30c1bbb28b7ef0d77b1e88150_JaffaCakes118
-
Size
19KB
-
MD5
00e84ba30c1bbb28b7ef0d77b1e88150
-
SHA1
83153cbe5ed1c38bc50bf9e8bf6b28d0d489e11f
-
SHA256
ac5c616c770031087689d3131ed9de7f09b96bf0db9cb3f8646ae1c1c989ab67
-
SHA512
4d9f4080be8115ce6fc75fd654d7a1e7ee0ead1fa93154207aa4bbbce38d96e1527da9e51b011d1e602a29c93914de11cf1c4def01f038f9115ea84756078746
-
SSDEEP
384:FBMF1v2ZKZzkmNKOKi59XPpL8YwSuRvYvUo6:3MF1v2ZKFkmNKipLwSuBSUo6
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 00e84ba30c1bbb28b7ef0d77b1e88150_JaffaCakes118
Files
-
00e84ba30c1bbb28b7ef0d77b1e88150_JaffaCakes118.dll windows:4 windows x86 arch:x86
4ede995e52f513871000736e99a7b62d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetPrivateProfileStringA
Sleep
CreateThread
CloseHandle
CreateEventA
OpenEventA
GetCommandLineA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentThreadId
CreateRemoteThread
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetCurrentProcess
GetModuleHandleA
DeleteFileA
CreateFileA
WriteFile
GetFileSize
ReadFile
VirtualProtectEx
SetThreadPriority
IsBadReadPtr
GlobalUnlock
VirtualAlloc
VirtualFree
GlobalAlloc
GlobalLock
ReadProcessMemory
GlobalFree
GetProcAddress
GetModuleFileNameA
user32
UnhookWindowsHookEx
wsprintfA
GetMessageA
PostThreadMessageA
SetWindowsHookExA
CallNextHookEx
GetInputState
wininet
InternetOpenUrlA
InternetCloseHandle
InternetOpenA
advapi32
RegSetValueExA
RegOpenKeyExA
RegCreateKeyExA
RegQueryValueExA
RegCloseKey
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 512B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ