Static task
static1
Behavioral task
behavioral1
Sample
394c9a8e8b60a226546f08c1c55e9488_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
394c9a8e8b60a226546f08c1c55e9488_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
394c9a8e8b60a226546f08c1c55e9488_JaffaCakes118
-
Size
14KB
-
MD5
394c9a8e8b60a226546f08c1c55e9488
-
SHA1
3e6869d5af9f0448b1a957120dbbcc8ab2646432
-
SHA256
0fd299f091b2f6f3e30dbaf033fa8efe44660f260e98691addae5cc33963d58b
-
SHA512
8dd4fa5f862518d50d66adb0f5b67c06b091a63c5e1c7203ded183d2203bcd39ec3ae90aa406f2073b14b7324d11b2718f5101846d082d8b8baf188efff9f948
-
SSDEEP
384:hWA3Ucz9MLo4YEb+eVGgQPytku8OLG4e:hWQUcz9MLotlytku8OLG
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 394c9a8e8b60a226546f08c1c55e9488_JaffaCakes118
Files
-
394c9a8e8b60a226546f08c1c55e9488_JaffaCakes118.dll windows:4 windows x86 arch:x86
919a4a97ebeb7f9b8e1edda417ada19c
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
DeleteFileA
CreateFileA
WriteFile
OpenEventA
Sleep
GetFileSize
ReadFile
VirtualFreeEx
VirtualProtectEx
ReadProcessMemory
GlobalFree
GlobalLock
GlobalAlloc
GetCurrentProcess
CreateEventA
SetThreadPriority
CreateThread
GetPrivateProfileStringA
GetPrivateProfileIntA
CreateRemoteThread
GetCurrentThreadId
CreateToolhelp32Snapshot
Process32First
Process32Next
CloseHandle
VirtualFree
GetModuleFileNameA
VirtualAlloc
user32
UnhookWindowsHookEx
SetWindowsHookExA
CallNextHookEx
wsprintfA
GetInputState
PostThreadMessageA
GetMessageA
advapi32
RegCloseKey
RegOpenKeyExA
RegCreateKeyExA
RegQueryValueExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegSetValueExA
wininet
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 886B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ