Static task
static1
Behavioral task
behavioral1
Sample
4a7eacc3075a5fd54d738a1bc5226dbd_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
4a7eacc3075a5fd54d738a1bc5226dbd_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
4a7eacc3075a5fd54d738a1bc5226dbd_JaffaCakes118
-
Size
14KB
-
MD5
4a7eacc3075a5fd54d738a1bc5226dbd
-
SHA1
8feb5ed2d0664376289c4bc7472252dba31e968c
-
SHA256
60e19a8c8eb582c8eaf3c3d099b3291cdc345db1440036758ae32ce125baa6cd
-
SHA512
c08d21482d0d7e6a6e0626f162b439b0470997b331b0f18d99ef2ab4f63453af3f22d847217170d3f6391131e26b05596b027787135f11d7585e1c29951ab2a0
-
SSDEEP
192:d9DCPrUQBUP9ENhenY64DMdEMqHmN9pEMpz:dAgQmENhenY6GwPEM
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 4a7eacc3075a5fd54d738a1bc5226dbd_JaffaCakes118
Files
-
4a7eacc3075a5fd54d738a1bc5226dbd_JaffaCakes118.dll windows:4 windows x86 arch:x86
11d8f36543e597a3ad07336140bd76ef
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
CreateFileA
WriteFile
OpenEventA
Sleep
GetFileSize
ReadFile
GetModuleFileNameA
VirtualProtectEx
ReadProcessMemory
GlobalFree
GlobalLock
DeleteFileA
GetCurrentProcess
CreateEventA
SetThreadPriority
CreateThread
VirtualAlloc
GetModuleHandleA
GetProcAddress
OpenProcess
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
CreateRemoteThread
GetCurrentThreadId
CreateToolhelp32Snapshot
Process32First
Process32Next
CloseHandle
VirtualFree
GlobalAlloc
user32
CheckMenuItem
CheckDlgButton
GetWindowTextA
FindWindowA
CallNextHookEx
SetWindowsHookExA
UnhookWindowsHookEx
CheckMenuRadioItem
CheckRadioButton
DeleteMenu
DestroyCursor
DestroyIcon
DestroyMenu
DestroyWindow
wsprintfA
GetInputState
PostThreadMessageA
GetMessageA
gdi32
Chord
DeleteObject
CancelDC
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
RegQueryValueExA
RegCreateKeyExA
RegOpenKeyExA
RegCloseKey
RegSetValueExA
OpenProcessToken
wininet
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 808B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ