Static task
static1
Behavioral task
behavioral1
Sample
14eadfa2b994d70e3354450cb5dcddf6_JaffaCakes118.dll
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
14eadfa2b994d70e3354450cb5dcddf6_JaffaCakes118.dll
Resource
win10v2004-20240611-en
General
-
Target
14eadfa2b994d70e3354450cb5dcddf6_JaffaCakes118
-
Size
20KB
-
MD5
14eadfa2b994d70e3354450cb5dcddf6
-
SHA1
54a0ed97c6ab7bc71b1aa0d5ab5416774c2229f6
-
SHA256
e63afd5e74bf339b8b7711faad5d6327b4ce0d59fa91adcd4ac791498e4150eb
-
SHA512
84adf2b95741de6aa3d2c0ac730e69b896a451e5bf6cde23cd3446b0a325cb7957e54e317cd9466cc6ee1164cc54fb8db1ecd3e2167a23ae72352f47b861350f
-
SSDEEP
384:dZkBtY+WT+/l7DvS/DsXIR/YAHbLRAmnw88nF:dZutR/ZODsO5PnN8n
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 14eadfa2b994d70e3354450cb5dcddf6_JaffaCakes118
Files
-
14eadfa2b994d70e3354450cb5dcddf6_JaffaCakes118.dll windows:4 windows x86 arch:x86
41624a3ac412880d82c27b5ec224a948
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GlobalLock
GlobalAlloc
GetCommandLineA
Sleep
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentThreadId
CreateRemoteThread
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
DeleteFileA
CreateFileA
WriteFile
GetFileSize
GlobalFree
VirtualProtectEx
ReadProcessMemory
GetCurrentProcess
SetThreadPriority
IsBadReadPtr
GlobalUnlock
VirtualAlloc
VirtualFree
ExitProcess
Thread32Next
TerminateThread
GetThreadPriority
Thread32First
GetWindowsDirectoryA
GetCurrentProcessId
GetPrivateProfileStringA
GetModuleFileNameA
OpenEventA
CreateEventA
CreateThread
ReadFile
CloseHandle
user32
UnhookWindowsHookEx
wsprintfA
GetMessageA
PostThreadMessageA
SetWindowsHookExA
CallNextHookEx
GetInputState
wininet
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
advapi32
RegSetValueExA
RegOpenKeyExA
RegCreateKeyExA
RegQueryValueExA
RegCloseKey
Sections
.text Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 512B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ