Static task
static1
Behavioral task
behavioral1
Sample
361d571ffa8121773a70c8db095e2f6f_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
361d571ffa8121773a70c8db095e2f6f_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
361d571ffa8121773a70c8db095e2f6f_JaffaCakes118
-
Size
22KB
-
MD5
361d571ffa8121773a70c8db095e2f6f
-
SHA1
69a824dda760a16b75ed5c2846447aebda63200a
-
SHA256
2af19a26bbfd599ee15ef3e03379865cb2e8b6f6882de21c9241680992db6871
-
SHA512
6de5cd0dd92e6f834b9fc41e05bec0740ba794f07f10d8b74858cc964344b9211c00f7fcb868607968fe05c0de4e7eca24f28a469a178f9e327ed354a7b9a908
-
SSDEEP
384:6Vu0i4MHSwJjGs/F/gVo2Q4kju8CLWg4:6Vu0xMdYpWu8CLC
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 361d571ffa8121773a70c8db095e2f6f_JaffaCakes118
Files
-
361d571ffa8121773a70c8db095e2f6f_JaffaCakes118.dll windows:4 windows x86 arch:x86
9e399a2383a4648aaf498ac29e181ef2
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
DeleteFileA
CreateFileA
WriteFile
OpenEventA
Sleep
GetFileSize
ReadFile
GetModuleFileNameA
TerminateProcess
VirtualProtectEx
WideCharToMultiByte
GetModuleHandleA
GlobalFree
GlobalLock
GlobalAlloc
GetCurrentProcess
OutputDebugStringA
CreateEventA
SetThreadPriority
CreateThread
GetPrivateProfileStringA
GetProcAddress
OpenProcess
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
CreateRemoteThread
GetCurrentThreadId
CreateToolhelp32Snapshot
Process32First
Process32Next
CloseHandle
VirtualFree
ReadProcessMemory
VirtualAlloc
user32
CallNextHookEx
SetWindowsHookExA
UnhookWindowsHookEx
DestroyIcon
DestroyMenu
DestroyWindow
DrawIcon
CheckDlgButton
CheckMenuItem
CheckMenuRadioItem
CheckRadioButton
CloseDesktop
wsprintfA
GetInputState
PostThreadMessageA
GetMessageA
DestroyCursor
gdi32
CancelDC
Chord
DeleteObject
CloseEnhMetaFile
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
RegQueryValueExA
RegCreateKeyExA
RegCloseKey
RegSetValueExA
RegOpenKeyExA
OpenProcessToken
wininet
InternetOpenA
InternetOpenUrlA
InternetReadFile
InternetCloseHandle
Sections
.text Size: 19KB - Virtual size: 18KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ