Static task
static1
Behavioral task
behavioral1
Sample
5b01faedc156c1f1d220eadd1a79d0a5_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
5b01faedc156c1f1d220eadd1a79d0a5_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
5b01faedc156c1f1d220eadd1a79d0a5_JaffaCakes118
-
Size
31KB
-
MD5
5b01faedc156c1f1d220eadd1a79d0a5
-
SHA1
aa9a86abfc79bcfd409b89215f4fafc61bbd3325
-
SHA256
1b16fe35e2b18d8c22674144251193ca86cbde6a46e6f353f99b21cc0941c2c5
-
SHA512
9a84d55737aa02859a3a102688326ef7eca86c36ef9bae38c2ae9f2d09dfa7b45ada77a5789e7fd77a8ce6838de54061b5981d570f23acdb15f4629a765c5990
-
SSDEEP
384:iWfKO4Q3Yd9jzLGalTmaUsJaloQ/+69hJLED0DNxkjIewSOdZj2nVGvT1iSIPghW:iWvf3YHjHjzQ/hfI0DNq/mT1izPT4U
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5b01faedc156c1f1d220eadd1a79d0a5_JaffaCakes118
Files
-
5b01faedc156c1f1d220eadd1a79d0a5_JaffaCakes118.dll windows:4 windows x86 arch:x86
16ab543a3d6b61fea8b8f35d131125c2
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetLastError
CreateMutexA
GetCurrentProcessId
CreateThread
GetProcAddress
VirtualAlloc
ReadProcessMemory
GlobalLock
GlobalAlloc
CreateProcessA
GetModuleFileNameA
GetPrivateProfileStringA
WideCharToMultiByte
MultiByteToWideChar
GlobalFree
GlobalUnlock
IsBadReadPtr
ExitProcess
InitializeCriticalSection
VirtualProtectEx
EnterCriticalSection
LoadLibraryA
SetThreadContext
OpenThread
SetUnhandledExceptionFilter
GetCommandLineA
CreateRemoteThread
VirtualAllocEx
OpenProcess
lstrlenA
GetCurrentThreadId
WriteProcessMemory
ReadFile
DeleteFileA
GetTempPathA
CreateFileA
WriteFile
CloseHandle
VirtualProtect
GetModuleHandleA
GetCurrentProcess
TerminateProcess
TerminateThread
LeaveCriticalSection
Sleep
user32
GetWindowTextA
GetWindowThreadProcessId
CallNextHookEx
UnhookWindowsHookEx
SetWindowsHookExA
FindWindowA
wininet
InternetCloseHandle
InternetReadFile
msvcrt
malloc
_adjust_fdiv
_strnicmp
_strupr
_stricmp
_strlwr
_initterm
free
strcpy
sprintf
strlen
memcpy
strcat
memset
??2@YAPAXI@Z
atoi
??3@YAXPAX@Z
strstr
strncpy
strchr
fclose
fread
fopen
strcmp
wcslen
strrchr
Sections
.text Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ