Static task
static1
Behavioral task
behavioral1
Sample
051a61a1d4633abaa799c4a720b3b9cc_JaffaCakes118.dll
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
051a61a1d4633abaa799c4a720b3b9cc_JaffaCakes118.dll
Resource
win10v2004-20240508-en
General
-
Target
051a61a1d4633abaa799c4a720b3b9cc_JaffaCakes118
-
Size
19KB
-
MD5
051a61a1d4633abaa799c4a720b3b9cc
-
SHA1
348969feb66c8bf2c88c1ef14e2657492c13d592
-
SHA256
c812dba10d6bf247c4219034a84ca3b189aa836bfcc916bc7f08c34905f80ff4
-
SHA512
de8c9d7ce762b73b6a230500adcec44e895f67cd8b04de90ae2255d7768c58f7a15661051c0b02cebaad188b5dcfabd06e005cb298a5c97b81beb60dd456f321
-
SSDEEP
384:wickgj2Z/1CwfNpUM0O5tAOzGF0T/IM6wYTgajw0:Tckgjy/15PPaO6FYQM6wygajw
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 051a61a1d4633abaa799c4a720b3b9cc_JaffaCakes118
Files
-
051a61a1d4633abaa799c4a720b3b9cc_JaffaCakes118.dll windows:4 windows x86 arch:x86
7b6a84c108fa58f283adcc12ecdb1235
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GlobalAlloc
GetCommandLineA
Sleep
GetCurrentProcessId
ReadProcessMemory
GetCurrentProcess
IsBadReadPtr
GetProcAddress
GetModuleHandleA
WriteProcessMemory
GlobalUnlock
ExitProcess
TerminateProcess
OpenProcess
GetCurrentThreadId
CreateRemoteThread
VirtualFreeEx
GlobalLock
DeleteFileA
CreateFileA
WriteFile
GetFileSize
ReadFile
VirtualProtectEx
TerminateThread
SetThreadPriority
VirtualAlloc
VirtualFree
Process32Next
Process32First
CreateToolhelp32Snapshot
GlobalFree
GetModuleFileNameA
OpenEventA
CreateEventA
CreateThread
VirtualAllocEx
CloseHandle
user32
CallNextHookEx
SetWindowsHookExA
UnhookWindowsHookEx
wsprintfA
GetWindowThreadProcessId
FindWindowA
GetInputState
PostThreadMessageA
GetMessageA
GetWindowTextA
wininet
InternetOpenUrlA
InternetCloseHandle
InternetOpenA
advapi32
RegSetValueExA
RegOpenKeyExA
RegFlushKey
RegCreateKeyExA
RegQueryValueExA
RegCloseKey
Sections
.text Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 512B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ