Static task
static1
Behavioral task
behavioral1
Sample
2d124d3a5bdd0a9254fe868352a2f48e_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2d124d3a5bdd0a9254fe868352a2f48e_JaffaCakes118.dll
Resource
win10v2004-20240704-en
General
-
Target
2d124d3a5bdd0a9254fe868352a2f48e_JaffaCakes118
-
Size
24KB
-
MD5
2d124d3a5bdd0a9254fe868352a2f48e
-
SHA1
be69e3f12dfa36985a4121339b939dcd986ffc93
-
SHA256
f98535e4e05ecf656598202db76253b2e6942001c2121c0c8092a280362f621c
-
SHA512
f29a3811e2e853c47a0a3920800a2a199f1ae0a26f6b510d0935d38555980ca837b98d83414165c452d01b7066c338a26577d1ee746883e318b96b5814d1873f
-
SSDEEP
192:ADroK6nSkvR3uqqTm762KkwldhPn5k90HkoPhzST8AcQDpDrk9E0PdOutlQM:APMnSBNm9Kkwl3PaMzSTjTVPku0Pnlh
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2d124d3a5bdd0a9254fe868352a2f48e_JaffaCakes118
Files
-
2d124d3a5bdd0a9254fe868352a2f48e_JaffaCakes118.dll windows:4 windows x86 arch:x86
931a98425fab0b5eed5b21221e8a31fb
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetLastError
CreateMutexA
OpenProcess
GetCurrentProcessId
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
LoadLibraryA
WriteProcessMemory
VirtualAllocEx
FindClose
FindNextFileA
lstrcpynA
lstrcpyA
lstrcmpA
FindFirstFileA
VirtualProtectEx
ReleaseMutex
Module32First
ReadFile
GetModuleFileNameA
LocalAlloc
CreateThread
Sleep
IsBadReadPtr
TerminateProcess
FreeLibrary
GetCurrentProcess
GetProcAddress
CreateToolhelp32Snapshot
Process32First
lstrcmpiA
Process32Next
GetSystemDirectoryA
lstrlenA
CreateFileA
WriteFile
CloseHandle
Module32Next
GetTickCount
user32
wsprintfA
GetWindowTextA
SetThreadDesktop
OpenDesktopA
SetProcessWindowStation
OpenWindowStationA
GetForegroundWindow
advapi32
OpenProcessToken
AdjustTokenPrivileges
LookupPrivilegeValueA
CryptReleaseContext
CryptDestroyHash
CryptGetHashParam
CryptHashData
CryptCreateHash
CryptAcquireContextA
shlwapi
StrStrIA
wininet
InternetOpenUrlA
InternetReadFile
InternetCloseHandle
InternetOpenA
msvcrt
_itoa
strcmp
_purecall
strstr
memcpy
memcmp
??2@YAPAXI@Z
_except_handler3
strlen
memset
??3@YAXPAX@Z
Sections
.bss Size: - Virtual size: 64.1MB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shared Size: 1024B - Virtual size: 532B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ