Static task
static1
Behavioral task
behavioral1
Sample
18d2ec149e84c163a21ffe6d1743bc44_JaffaCakes118.dll
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
18d2ec149e84c163a21ffe6d1743bc44_JaffaCakes118.dll
Resource
win10v2004-20240611-en
General
-
Target
18d2ec149e84c163a21ffe6d1743bc44_JaffaCakes118
-
Size
16KB
-
MD5
18d2ec149e84c163a21ffe6d1743bc44
-
SHA1
69455f1d88e899d9783e06af885cdb8faf023c25
-
SHA256
ef8beaa5688c082d09d1893c5a9a4b86b58c6c0814826267ad6d41e228e6bcc7
-
SHA512
827731ae9b74987d6d81a3e04ef43deccbe53eb942688eb627b9aba4f02c25517b0bce9d74a91aa898d6a17da34a07277db636f7f7ecf94f872272c8dd9c5620
-
SSDEEP
384:6hz2i5RWp0jtfqgOiStvewoTc443+5s/z:az2ijC0jtfqgOiScZc443Gs/z
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 18d2ec149e84c163a21ffe6d1743bc44_JaffaCakes118
Files
-
18d2ec149e84c163a21ffe6d1743bc44_JaffaCakes118.dll windows:4 windows x86 arch:x86
d2241303a2aa14b76d049099eefb0927
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetTickCount
Sleep
HeapAlloc
GetProcessHeap
VirtualProtect
CloseHandle
WriteFile
SetFilePointer
CreateFileA
CompareStringA
IsBadReadPtr
GetCurrentProcess
OpenProcess
GetCurrentProcessId
GetLastError
CreateMutexA
OpenMutexA
LoadLibraryA
GetModuleHandleA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetProcAddress
lstrlenA
CreateThread
DeleteFileA
ReadFile
GetFileSize
GetModuleFileNameA
GetSystemDirectoryA
FreeLibrary
user32
wsprintfA
GetWindowThreadProcessId
FindWindowA
SetTimer
KillTimer
TranslateMessage
DispatchMessageA
GetMessageA
GetDesktopWindow
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
wininet
InternetCloseHandle
InternetReadFile
InternetOpenUrlA
InternetOpenA
shlwapi
PathFileExistsA
Sections
.text Size: 14KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ