Static task
static1
Behavioral task
behavioral1
Sample
3c6ae2b41e9af83e9de1758917cf44b3_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
3c6ae2b41e9af83e9de1758917cf44b3_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
3c6ae2b41e9af83e9de1758917cf44b3_JaffaCakes118
-
Size
14KB
-
MD5
3c6ae2b41e9af83e9de1758917cf44b3
-
SHA1
199ef186ec9d0a882c26f468f3f0b540c283f6a0
-
SHA256
a14959f386e770b08b90c6383cce3d09a5cf799c91ef2256616d8ff983bb0b91
-
SHA512
d43cc2a4e0bb91d87be9cd7838b84ea4cdfd59f950e9255ad36ab27ec31b2df2fe8bcb8351838e651ce02fdbe9c5554d251093dd447bed63f9e6d37b1e1418d6
-
SSDEEP
192:ZFrrZrk5imZQ8rC1LQGfIw5mungPUmKOgfRpmPNNDu8xpLkjyhqf:ZF/FmZQ8rCZd5muuUjS3u8DL
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3c6ae2b41e9af83e9de1758917cf44b3_JaffaCakes118
Files
-
3c6ae2b41e9af83e9de1758917cf44b3_JaffaCakes118.dll windows:4 windows x86 arch:x86
6be3e43b45b430839b3a9f69ccbcee1b
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetModuleHandleA
DeleteFileA
CreateFileA
WriteFile
OpenEventA
Sleep
GetFileSize
ReadFile
GetModuleFileNameA
VirtualProtectEx
ReadProcessMemory
GetProcAddress
GlobalLock
GlobalAlloc
GetCurrentProcessId
CreateThread
GetCurrentProcess
CreateEventA
SetThreadPriority
GlobalUnlock
GetComputerNameA
OpenProcess
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
CreateRemoteThread
GetCurrentThreadId
CreateToolhelp32Snapshot
Process32First
Process32Next
CloseHandle
VirtualFree
GlobalFree
VirtualAlloc
user32
UnhookWindowsHookEx
SetWindowsHookExA
CallNextHookEx
GetWindowTextA
CheckDlgButton
CheckMenuItem
CheckMenuRadioItem
CheckRadioButton
GetWindowThreadProcessId
FindWindowA
wsprintfA
GetInputState
PostThreadMessageA
GetMessageA
gdi32
BitBlt
Chord
CancelDC
advapi32
RegCreateKeyExA
OpenProcessToken
LookupPrivilegeValueA
RegCloseKey
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
AdjustTokenPrivileges
wininet
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 860B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ