Static task
static1
Behavioral task
behavioral1
Sample
2925c4782fa073fee743337e6a5bb67d_JaffaCakes118.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
2925c4782fa073fee743337e6a5bb67d_JaffaCakes118.dll
Resource
win10v2004-20240704-en
General
-
Target
2925c4782fa073fee743337e6a5bb67d_JaffaCakes118
-
Size
36KB
-
MD5
2925c4782fa073fee743337e6a5bb67d
-
SHA1
92390a9e90262d48d83800d1e3fc47f8e71b0cfe
-
SHA256
959ae65f112549cffab3378d8c87473c9db0cd32ca4b2006ae720c1ae6851428
-
SHA512
91f2bcd7d652ff4c9ef85a812d9e041e5ac4e974d3d21679898f699de7751776df583bcedc3340d79bf16d5f4eecdb44c2f51cffa66c004d702481a18a118544
-
SSDEEP
384:hd3LAWamUtPahaXAxf+me/Q3iyVLeabYXmue2W2LvhoOp5xMLc2B9Ief8JUrhSX:j38tJtCzKgiUpoWkodAm8JUsX
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2925c4782fa073fee743337e6a5bb67d_JaffaCakes118
Files
-
2925c4782fa073fee743337e6a5bb67d_JaffaCakes118.dll windows:4 windows x86 arch:x86
43a1ce3cd95ca044f286a0d5688d8b3e
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
lstrcatA
GetVersion
CloseHandle
WriteFile
CreateFileA
GetModuleFileNameA
DisableThreadLibraryCalls
CreateThread
ExitProcess
ReadFile
SetFilePointer
CreateProcessA
Sleep
GetStartupInfoA
WaitForSingleObject
VirtualFreeEx
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenW
OpenProcess
MultiByteToWideChar
DeleteFileA
DeviceIoControl
GetCurrentProcessId
lstrlenA
lstrcpyA
lstrcmpA
LoadLibraryA
GetProcAddress
FreeLibrary
GetSystemDirectoryA
user32
CharUpperA
wsprintfA
advapi32
CloseServiceHandle
OpenServiceA
StartServiceA
CreateServiceA
RegOpenKeyExA
RegCloseKey
DeleteService
OpenSCManagerA
ControlService
wininet
InternetOpenA
InternetReadFile
InternetSetOptionA
InternetCloseHandle
ws2_32
inet_addr
WSAStartup
inet_ntoa
gethostbyname
shlwapi
SHDeleteKeyA
msvcrt
strchr
_adjust_fdiv
malloc
_initterm
free
_onexit
__dllonexit
_except_handler3
strstr
fopen
fwrite
fclose
strrchr
sprintf
??2@YAPAXI@Z
__CxxFrameHandler
atoi
??3@YAXPAX@Z
Sections
.text Size: 16KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Shared Size: 4KB - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 808B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ