Static task
static1
Behavioral task
behavioral1
Sample
07043bea53b690110407b5db5f5dcbf8_JaffaCakes118.dll
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
07043bea53b690110407b5db5f5dcbf8_JaffaCakes118.dll
Resource
win10v2004-20240508-en
General
-
Target
07043bea53b690110407b5db5f5dcbf8_JaffaCakes118
-
Size
14KB
-
MD5
07043bea53b690110407b5db5f5dcbf8
-
SHA1
518cde073fed457a82b9a58f044dae6d6f109fc1
-
SHA256
e9c0edd428122362b29ddb370b7cf3913f9a1db9bc9850f24b4ab166351376ea
-
SHA512
5e12890e7fa354c35716e0004da52156aa24c0d1faaf2e80a6081b1fb67f1e6bf1c8c8aabf08717429690014cdf0318850187933ec5033d4eff64e68bad1090b
-
SSDEEP
384:I5MSlV+0rP3N6N9QPGr7UBSYmvyGMyO1ENAJ/:I5MOF6N9+HmjM51ENAJ
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 07043bea53b690110407b5db5f5dcbf8_JaffaCakes118
Files
-
07043bea53b690110407b5db5f5dcbf8_JaffaCakes118.dll windows:4 windows x86 arch:x86
335bc431c25ac924ad67e2da9f6e0bfb
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
DeleteFileA
CreateFileA
WriteFile
OpenEventA
Sleep
GetFileSize
ReadFile
VirtualFreeEx
GlobalFree
ReadProcessMemory
GlobalLock
GlobalAlloc
VirtualProtectEx
CreateThread
GetCurrentProcess
OutputDebugStringA
CreateEventA
SetThreadPriority
GetCommandLineA
CreateRemoteThread
GetCurrentThreadId
CreateToolhelp32Snapshot
Process32First
Process32Next
CloseHandle
VirtualFree
GetModuleFileNameA
VirtualAlloc
user32
UnhookWindowsHookEx
SetWindowsHookExA
CallNextHookEx
GetKeyboardState
ToUnicode
GetAsyncKeyState
wsprintfA
GetInputState
PostThreadMessageA
GetMessageA
advapi32
RegCloseKey
RegOpenKeyExA
RegCreateKeyExA
RegQueryValueExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegSetValueExA
wininet
InternetOpenUrlA
InternetOpenA
InternetCloseHandle
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 764B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ