Static task
static1
Behavioral task
behavioral1
Sample
0d22f2385982ac790c676404994381f2_JaffaCakes118.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
0d22f2385982ac790c676404994381f2_JaffaCakes118.dll
Resource
win10v2004-20240508-en
General
-
Target
0d22f2385982ac790c676404994381f2_JaffaCakes118
-
Size
15KB
-
MD5
0d22f2385982ac790c676404994381f2
-
SHA1
e95ee5f047b908041df4c142b5867e5376dae009
-
SHA256
90fc349698510fd1745141d3527fb9efbfa4aa7f5214b9ecc976c02618213962
-
SHA512
8cdee3b75589230dd7d0f0e580635571eac9d48a4acc9393779a1188c09cdae34ab2d77f542c1d7969df6b8aa72c7727fc79cf6d296bc85d6e80a6a2f09ebde2
-
SSDEEP
384:A5oOdA4bMSipfZWnLNi7oLDG05AjhyZu8mLGsO5l:A5oOdA4YSipBZ25AjhGu8mLGsOb
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0d22f2385982ac790c676404994381f2_JaffaCakes118
Files
-
0d22f2385982ac790c676404994381f2_JaffaCakes118.dll windows:4 windows x86 arch:x86
57f02b6079432e28e47ab278cf1ba362
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
OpenProcess
GetProcAddress
GetModuleHandleA
DeleteFileA
CreateFileA
WriteFile
OpenEventA
Sleep
GetFileSize
ReadFile
GetModuleFileNameA
VirtualProtectEx
ReadProcessMemory
VirtualAllocEx
GlobalLock
GlobalAlloc
GetCurrentProcess
CreateEventA
SetThreadPriority
CreateThread
IsBadReadPtr
GetPrivateProfileStringA
GetStringTypeW
GetStringTypeA
MultiByteToWideChar
WriteProcessMemory
VirtualFreeEx
CreateRemoteThread
GetCurrentThreadId
CreateToolhelp32Snapshot
Process32First
Process32Next
CloseHandle
VirtualFree
GlobalFree
VirtualAlloc
RtlUnwind
user32
UnhookWindowsHookEx
SetWindowsHookExA
CallNextHookEx
FindWindowA
GetWindowTextA
DestroyCursor
DestroyIcon
DestroyMenu
DestroyWindow
DrawIcon
wsprintfA
GetMessageA
PostThreadMessageA
GetInputState
gdi32
DeleteObject
advapi32
RegQueryValueExA
RegCloseKey
RegSetValueExA
RegOpenKeyExA
RegCreateKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
wininet
InternetOpenA
InternetCloseHandle
InternetOpenUrlA
Sections
.text Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ