Static task
static1
Behavioral task
behavioral1
Sample
25866f023b0f53e39357af3f522ffde4_JaffaCakes118.dll
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
25866f023b0f53e39357af3f522ffde4_JaffaCakes118.dll
Resource
win10v2004-20240508-en
General
-
Target
25866f023b0f53e39357af3f522ffde4_JaffaCakes118
-
Size
10KB
-
MD5
25866f023b0f53e39357af3f522ffde4
-
SHA1
8e2231dad1e785584ff15e1b455a82291b1001e7
-
SHA256
2d4a1daf349efe4c1aac6428299346da9b2fb48a0af0a4bc47c698c38c9ae694
-
SHA512
5bf60eae2bef7b0a0f984668d3233c134ac5a779e7a22a93a6de15e5ee9f405c034a64081a98d1a2464b2b52c54acffe561ae511555fae8929a3e0491d309b7a
-
SSDEEP
192:pyeJnfkoyl7Frwqt12gfaUQOBmKH8CsN8+FgiBhKLUSr909iJTuSMEB:zxUlRrXtxQOBkN8+miaVawJca
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 25866f023b0f53e39357af3f522ffde4_JaffaCakes118
Files
-
25866f023b0f53e39357af3f522ffde4_JaffaCakes118.dll windows:4 windows x86 arch:x86
365b5a67a35f47e6a440aadbda376f85
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
CloseHandle
CompareStringA
IsBadReadPtr
LoadLibraryA
GetModuleHandleA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetProcAddress
lstrlenA
GetTickCount
Sleep
WideCharToMultiByte
GetPrivateProfileStringA
GetCurrentProcess
CreateThread
GetCurrentProcessId
FreeLibrary
GetModuleFileNameA
VirtualProtect
GetProcessHeap
OpenProcess
HeapAlloc
user32
GetWindowThreadProcessId
FindWindowA
SetTimer
GetMessageA
DispatchMessageA
TranslateMessage
KillTimer
wsprintfA
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueA
wininet
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
InternetReadFile
msvcrt
_strcmpi
_except_handler3
strstr
strrchr
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 794B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ