Static task
static1
Behavioral task
behavioral1
Sample
08843a21da3a8d856603d93721d6334d_JaffaCakes118.dll
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
08843a21da3a8d856603d93721d6334d_JaffaCakes118.dll
Resource
win10v2004-20240611-en
General
-
Target
08843a21da3a8d856603d93721d6334d_JaffaCakes118
-
Size
19KB
-
MD5
08843a21da3a8d856603d93721d6334d
-
SHA1
6a145c142d60e54538c99a69e3e4f5a90a8368e4
-
SHA256
82af5dfa529bcc2ae9a384c5a292286754e47974112f23054c9f83cda0e97aae
-
SHA512
b1ec98e7dbfe3732170c88bbb492a3c6580751879813fc6d2654658910f9838be5bdebc1bbd338d7ca82cd33a401a1cc231acabe5b0199a72d291defb5ac127d
-
SSDEEP
384:FVkLxmdmjyQo2ixK8HgrTqPDAoBLiBUo6O2I:ALWeZ8KJqbvLYUo6VI
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 08843a21da3a8d856603d93721d6334d_JaffaCakes118
Files
-
08843a21da3a8d856603d93721d6334d_JaffaCakes118.dll windows:4 windows x86 arch:x86
4ede995e52f513871000736e99a7b62d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetPrivateProfileStringA
Sleep
CreateThread
CloseHandle
CreateEventA
OpenEventA
GetCommandLineA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentThreadId
CreateRemoteThread
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetCurrentProcess
GetModuleHandleA
DeleteFileA
CreateFileA
WriteFile
GetFileSize
ReadFile
VirtualProtectEx
SetThreadPriority
IsBadReadPtr
GlobalUnlock
VirtualAlloc
VirtualFree
GlobalAlloc
GlobalLock
ReadProcessMemory
GlobalFree
GetProcAddress
GetModuleFileNameA
user32
UnhookWindowsHookEx
wsprintfA
GetMessageA
PostThreadMessageA
SetWindowsHookExA
CallNextHookEx
GetInputState
wininet
InternetOpenUrlA
InternetCloseHandle
InternetOpenA
advapi32
RegSetValueExA
RegOpenKeyExA
RegCreateKeyExA
RegQueryValueExA
RegCloseKey
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 512B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ