fa
Static task
static1
Behavioral task
behavioral1
Sample
46af85359e55c66a436d7246e1a40c9b_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
46af85359e55c66a436d7246e1a40c9b_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
46af85359e55c66a436d7246e1a40c9b_JaffaCakes118
-
Size
8KB
-
MD5
46af85359e55c66a436d7246e1a40c9b
-
SHA1
7a6ba7d95350be158036a1e932bed67e84739eb8
-
SHA256
a9985460649a1e3e5026725dd0c6d769648e713e0662d23656a11c75a28aaf6b
-
SHA512
27780489e7f4d1830057a08734b55ee708ae3b94ff65c0d10719c6056850098afd521877e6fc4597c0e52c050d67e2f1975368d0922ff18bf62959903df4438a
-
SSDEEP
96:LWV7lUMsRoqZORJsLEXVgmiuhVOaUKtk+r+9AAaflmNQfsV:SV7SLRoLQsVgmiuXOSdFX0Nw
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 46af85359e55c66a436d7246e1a40c9b_JaffaCakes118
Files
-
46af85359e55c66a436d7246e1a40c9b_JaffaCakes118.dll windows:4 windows x86 arch:x86
879d969c3a97368e931da7f76f29eeb5
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
WriteProcessMemory
OpenProcess
GetProcAddress
GetModuleHandleA
Sleep
CloseHandle
ReadProcessMemory
IsBadReadPtr
WaitForSingleObject
CreateRemoteThread
VirtualAllocEx
GlobalFree
GlobalLock
GlobalAlloc
GetCurrentProcess
CreateThread
VirtualFreeEx
GetModuleFileNameA
user32
IsWindowVisible
CallNextHookEx
SendMessageA
EnumChildWindows
FindWindowExA
GetWindowThreadProcessId
SetWindowsHookExA
GetClassNameA
FindWindowA
advapi32
LookupPrivilegeValueA
OpenProcessToken
AdjustTokenPrivileges
wininet
InternetCloseHandle
InternetOpenUrlA
InternetOpenA
InternetReadFile
msvcrt
malloc
_initterm
free
strcmp
_stricmp
strlen
_adjust_fdiv
??2@YAPAXI@Z
sprintf
strcat
strcpy
strrchr
??3@YAXPAX@Z
Exports
Exports
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 584B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 269B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 568B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ