Static task
static1
Behavioral task
behavioral1
Sample
0d22a59569cac2b7de747d2d26a59879_JaffaCakes118.dll
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
0d22a59569cac2b7de747d2d26a59879_JaffaCakes118.dll
Resource
win10v2004-20240611-en
General
-
Target
0d22a59569cac2b7de747d2d26a59879_JaffaCakes118
-
Size
27KB
-
MD5
0d22a59569cac2b7de747d2d26a59879
-
SHA1
b155bb581463fa258676cfa594bfe03517a2a807
-
SHA256
430eb080c2006ee486eff8fd471f2bd431a6703d5fdbd5d80ed766656115bdb6
-
SHA512
a2e37e8eb067200235cf23fed073ef4e5b53dae3eea02cbada0b9baadb1c853306e8555dafa411534dfe46de2d52ac96d8090ddc46ac29522d133245eb0fdcdb
-
SSDEEP
384:mpzSTSbJfMAeQ3WLqbM6x2K14p0ABFHyuT9GHv5NRaO0Dxh2n2ULmP2EADwCCPpu:maiMjSEyuJGP5NRaTDok2EADzwpK3
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0d22a59569cac2b7de747d2d26a59879_JaffaCakes118
Files
-
0d22a59569cac2b7de747d2d26a59879_JaffaCakes118.dll windows:4 windows x86 arch:x86
b9eb5722dff469863b9583126c87921a
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetLastError
CreateEventA
SetEvent
WriteFile
ExitProcess
GetModuleHandleA
IsBadReadPtr
GetCommandLineA
CreateMutexA
GetCurrentProcessId
CreateRemoteThread
GetProcAddress
ReadProcessMemory
WriteProcessMemory
VirtualAllocEx
OpenProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
VirtualProtectEx
GetCurrentProcess
GetPrivateProfileStringA
GetCurrentThreadId
RaiseException
InitializeCriticalSection
WideCharToMultiByte
LeaveCriticalSection
EnterCriticalSection
LoadLibraryA
SetThreadContext
OpenThread
SetUnhandledExceptionFilter
CreateFileA
ReadFile
CloseHandle
GetTempPathA
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
TerminateThread
CreateThread
Sleep
user32
CallNextHookEx
GetWindowThreadProcessId
FindWindowA
GetWindowTextA
UnhookWindowsHookEx
SetWindowsHookExA
GetForegroundWindow
wininet
InternetCloseHandle
InternetOpenA
InternetOpenUrlA
InternetReadFile
shlwapi
PathFileExistsA
msvcrt
_initterm
malloc
_adjust_fdiv
_strnicmp
_stricmp
_strlwr
_wcslwr
free
wcslen
strcmp
fopen
fread
sprintf
strcpy
strlen
strstr
strcat
memcpy
memset
??2@YAPAXI@Z
strrchr
wcsstr
fclose
Sections
.text Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 153B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ