Static task
static1
Behavioral task
behavioral1
Sample
3def67463b15bf9f4667456bcc598ad1_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
3def67463b15bf9f4667456bcc598ad1_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
3def67463b15bf9f4667456bcc598ad1_JaffaCakes118
-
Size
14KB
-
MD5
3def67463b15bf9f4667456bcc598ad1
-
SHA1
621f8037bbd6eed92ca42e48e89b0db704938d90
-
SHA256
8a9e08cd54bc01e4021b0ec9c25c56dac780a976bfd15e0e0dabf57a130ada06
-
SHA512
ddd0f6de401248dd099a55ea741c084afec47c29264c215fd6c6b85b9dcf17bd6f559bf63ae064189940a11bb3d8e269868629a91afd7a5944ec832cd970f61e
-
SSDEEP
384:+uYebTUMZR4IT2foNC2Ndb79gMyt1RpEANZZy:+uYe6InNC2Hb6MS1wANZZ
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3def67463b15bf9f4667456bcc598ad1_JaffaCakes118
Files
-
3def67463b15bf9f4667456bcc598ad1_JaffaCakes118.dll windows:4 windows x86 arch:x86
663ec493a37720eb1bcaed2d65f8a051
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
WriteFile
OpenEventA
Sleep
GetFileSize
ReadFile
GetModuleFileNameA
GetCurrentProcessId
VirtualProtectEx
ReadProcessMemory
GetCurrentProcess
CreateEventA
CreateFileA
CreateThread
OutputDebugStringA
CopyFileA
GetComputerNameA
ExitProcess
TerminateProcess
IsBadReadPtr
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
DeleteFileA
GetModuleHandleA
GetProcAddress
OpenProcess
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
CreateRemoteThread
GetCurrentThreadId
CreateToolhelp32Snapshot
Process32First
Process32Next
CloseHandle
VirtualFree
SetThreadPriority
VirtualAlloc
user32
GetWindowTextA
CallNextHookEx
SetWindowsHookExA
UnhookWindowsHookEx
CheckMenuItem
CheckMenuRadioItem
CheckRadioButton
DestroyCursor
DestroyIcon
DestroyMenu
DestroyWindow
DrawIcon
DeleteMenu
FindWindowA
GetWindowThreadProcessId
wsprintfA
GetInputState
PostThreadMessageA
GetMessageA
CheckDlgButton
gdi32
Chord
DeleteObject
Arc
ArcTo
CancelDC
BitBlt
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
RegQueryValueExA
RegCreateKeyExA
RegOpenKeyExA
RegSetValueExA
RegCloseKey
OpenProcessToken
wininet
InternetOpenUrlA
InternetOpenA
InternetCloseHandle
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 872B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ