Static task
static1
Behavioral task
behavioral1
Sample
158e3e5c7b9710b95a902350d37252ef_JaffaCakes118.dll
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
158e3e5c7b9710b95a902350d37252ef_JaffaCakes118.dll
Resource
win10v2004-20240508-en
General
-
Target
158e3e5c7b9710b95a902350d37252ef_JaffaCakes118
-
Size
28KB
-
MD5
158e3e5c7b9710b95a902350d37252ef
-
SHA1
75dc32dfc3c5ee1cde53289e28a8be66f3210b87
-
SHA256
3098e2d592adb842476dbf16f975a7e7c0c31beba238cc08c7c68b7c7e447217
-
SHA512
03c98fe27cc53c5dcd73d855c2263046816edb373ee74313bfe7a5b12c65df972b6c7e3dffbff42246fdc7396a215db4e4a1357f991e3a085220f31700f79705
-
SSDEEP
768:cs/8I76whxzBVrh6p/DH+H0+UMNpU/7p1MkwE:c5bspspLHixnpqwBE
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 158e3e5c7b9710b95a902350d37252ef_JaffaCakes118
Files
-
158e3e5c7b9710b95a902350d37252ef_JaffaCakes118.dll windows:4 windows x86 arch:x86
15a238fd5d0fd9c4bdd311848520e35c
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetLastError
CreateEventA
SetEvent
WriteFile
IsBadReadPtr
GetCommandLineA
CreateMutexA
GetCurrentProcessId
ReadProcessMemory
GetComputerNameA
InitializeCriticalSection
VirtualProtectEx
GetPrivateProfileStringA
WideCharToMultiByte
LeaveCriticalSection
EnterCriticalSection
GetProcAddress
LoadLibraryA
GetModuleHandleA
SetThreadContext
OpenThread
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
GetCurrentProcess
VirtualAlloc
WritePrivateProfileStringA
VirtualFree
GetCurrentThreadId
ResetEvent
CreateFileA
ReadFile
CloseHandle
DeleteFileA
GetTempPathA
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
TerminateThread
CreateThread
SetUnhandledExceptionFilter
Sleep
user32
UnhookWindowsHookEx
SetWindowsHookExA
GetForegroundWindow
GetDesktopWindow
GetWindow
GetWindowThreadProcessId
CallNextHookEx
GetWindowTextA
FindWindowA
GetClassNameA
shlwapi
PathFileExistsA
msvcrt
free
_initterm
malloc
_adjust_fdiv
_strnicmp
_stricmp
_strlwr
_wcslwr
sprintf
strcpy
strlen
strstr
strcat
memcpy
??2@YAPAXI@Z
strrchr
memset
strncpy
strchr
strcmp
wcslen
fclose
fread
fopen
wcsstr
wininet
InternetReadFile
InternetCloseHandle
InternetOpenA
InternetOpenUrlA
Sections
.text Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 153B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ