Static task
static1
Behavioral task
behavioral1
Sample
34da1ffe6d931266433541816ff90544_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
34da1ffe6d931266433541816ff90544_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
34da1ffe6d931266433541816ff90544_JaffaCakes118
-
Size
28KB
-
MD5
34da1ffe6d931266433541816ff90544
-
SHA1
e0d24cb4cf65fd467c23f974e111912e42730b4c
-
SHA256
c378f91888dd8bc93fd5331efe1d18a3881d5aad93c809af2e059de8ec178ba9
-
SHA512
1616f2c08b50f2545e81e5e414fa7bc4e56a47db6c9229e8b7daecc16f6b9cafd5a563554c7923df7b16ae5f2c9e64687a3c4aa10b3bbe50982abb4bca5d82d4
-
SSDEEP
768:IH23jicyTUtU4ybPtAuZ4cyvDxYPll1WOy93qQeR:I+5yGU4y99qxYPdO3qQeR
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 34da1ffe6d931266433541816ff90544_JaffaCakes118
Files
-
34da1ffe6d931266433541816ff90544_JaffaCakes118.dll windows:4 windows x86 arch:x86
3592a944bcdb4e5a388817e50ba734fd
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetLastError
CreateEventA
SetEvent
WriteFile
IsBadReadPtr
GetCommandLineA
CreateMutexA
GetCurrentProcessId
SetThreadPriority
Thread32Next
GetThreadPriority
OpenThread
Thread32First
CreateToolhelp32Snapshot
GetPrivateProfileStringA
CreateRemoteThread
GetProcAddress
ReadProcessMemory
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
ResumeThread
TerminateProcess
WaitForSingleObject
VirtualProtectEx
GetCurrentProcess
VirtualAlloc
WritePrivateProfileStringA
VirtualFree
GetCurrentThreadId
ExitProcess
LeaveCriticalSection
EnterCriticalSection
GetCurrentThread
InitializeCriticalSection
VirtualProtect
WideCharToMultiByte
LoadLibraryA
SetThreadContext
SetUnhandledExceptionFilter
ResetEvent
CreateFileA
ReadFile
CloseHandle
DeleteFileA
GetTempPathA
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
TerminateThread
CreateThread
GetModuleFileNameA
Sleep
user32
CallNextHookEx
UnhookWindowsHookEx
GetWindowThreadProcessId
FindWindowA
GetWindowTextA
GetForegroundWindow
SetWindowsHookExA
wininet
InternetCloseHandle
InternetOpenA
InternetOpenUrlA
InternetReadFile
shlwapi
PathFileExistsA
msvcrt
_initterm
malloc
_adjust_fdiv
_stricmp
_strlwr
_strnicmp
_wcslwr
free
fopen
fread
fclose
wcslen
sprintf
strcpy
strlen
strstr
strcat
memcpy
??2@YAPAXI@Z
strrchr
memset
wcsstr
strcmp
Sections
.text Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 153B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ