Static task
static1
Behavioral task
behavioral1
Sample
375c472c4816ec35b1e879e7376ed2b3_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
375c472c4816ec35b1e879e7376ed2b3_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
375c472c4816ec35b1e879e7376ed2b3_JaffaCakes118
-
Size
29KB
-
MD5
375c472c4816ec35b1e879e7376ed2b3
-
SHA1
045ec749f8bfa83ed580fb7dc2540d3615b77cf6
-
SHA256
f5823a09c4e3a6c810a0a4ecbcc73c7f6028894a20831b3ae59a48ba8b47cdb0
-
SHA512
a90636c3b6d1f3855404f28248e247c0dc65443c322042d073a34ede39fa1be4b2ba69d08cb51b780352414f604cae66499141aa2b6959d2cdfc36a21f1998f8
-
SSDEEP
768:GUw9aHZ9FecK5mbW9AYYm21DYfDONvCCY/P:GUPZ9x75YcCCY/
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 375c472c4816ec35b1e879e7376ed2b3_JaffaCakes118
Files
-
375c472c4816ec35b1e879e7376ed2b3_JaffaCakes118.dll windows:4 windows x86 arch:x86
5eec8d1ba9b2042092e86ce8a71c85b0
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
CreateMutexA
GetCurrentProcessId
GetPrivateProfileStringA
GetModuleHandleA
VirtualAlloc
ExitProcess
VirtualFree
LoadLibraryA
WritePrivateProfileStringA
GetCurrentThread
GetProcAddress
CreateRemoteThread
ReadProcessMemory
WriteProcessMemory
VirtualAllocEx
OpenProcess
ResumeThread
TerminateProcess
GetCommandLineA
VirtualProtectEx
GetCurrentProcess
SetEvent
WriteFile
GetCurrentThreadId
InitializeCriticalSection
VirtualProtect
WideCharToMultiByte
LeaveCriticalSection
EnterCriticalSection
SetThreadContext
OpenThread
SetUnhandledExceptionFilter
IsBadReadPtr
TerminateThread
CreateThread
CreateEventA
GetLastError
WaitForSingleObject
ResetEvent
CreateFileA
ReadFile
CloseHandle
Sleep
DeleteFileA
GetModuleFileNameA
GetTempPathA
user32
CallNextHookEx
GetWindowThreadProcessId
FindWindowA
SetWindowsHookExA
UnhookWindowsHookEx
GetForegroundWindow
GetWindowTextA
wininet
InternetCloseHandle
InternetReadFile
shlwapi
PathFileExistsA
msvcrt
_initterm
malloc
_adjust_fdiv
_strupr
_stricmp
_strlwr
_wcslwr
free
fopen
fread
strcat
??2@YAPAXI@Z
memcpy
strrchr
memset
sprintf
strcpy
strlen
atoi
strchr
strstr
wcsstr
strcmp
wcslen
fclose
Sections
.text Size: 20KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ