Static task
static1
Behavioral task
behavioral1
Sample
5b3f835e7f449b6e2491f6d5f1ad802e_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
5b3f835e7f449b6e2491f6d5f1ad802e_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
5b3f835e7f449b6e2491f6d5f1ad802e_JaffaCakes118
-
Size
16KB
-
MD5
5b3f835e7f449b6e2491f6d5f1ad802e
-
SHA1
ca440cf0a632f379eec008a38940beefaa7cdc6c
-
SHA256
0341d65a6a4d50bdfd20d283758091dea78db528e738449371c6ad2b21f4fe63
-
SHA512
60f226e924dc50362ec69cda13ccf1032a05f4f845f0b080198cf015545ee4f5e7d76b4d5077056ee96ad0462ecef7e57b7bc7d9aa764a61891556b6b8142047
-
SSDEEP
192:mOYQ8tGy7t3tgAo+N+CL7NYPywrulPmT99blTwrPvOIVwUD9:mOacYzBNLmywruUT9TGuKp
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5b3f835e7f449b6e2491f6d5f1ad802e_JaffaCakes118
Files
-
5b3f835e7f449b6e2491f6d5f1ad802e_JaffaCakes118.dll windows:4 windows x86 arch:x86
1bedc3d29f950f564234b03a313dd475
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetSystemDirectoryA
Process32Next
lstrcmpiA
Process32First
CreateToolhelp32Snapshot
ReleaseMutex
GetLastError
CreateMutexA
OpenProcess
GetCurrentProcessId
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
LoadLibraryA
WriteProcessMemory
VirtualAllocEx
FindClose
FindNextFileA
lstrcpynA
lstrcpyA
lstrcmpA
FindFirstFileA
VirtualProtectEx
MultiByteToWideChar
lstrlenA
lstrlenW
Module32Next
Module32First
ReadFile
GetModuleFileNameA
CreateThread
Sleep
FreeLibrary
GetProcAddress
GetCurrentProcess
TerminateProcess
CreateFileA
WriteFile
CloseHandle
WideCharToMultiByte
user32
wsprintfA
EnumWindows
CallNextHookEx
UnhookWindowsHookEx
SendMessageA
SetWindowsHookExA
RegisterWindowMessageA
GetWindowThreadProcessId
shlwapi
StrStrIA
wininet
InternetOpenA
InternetConnectA
HttpOpenRequestA
HttpSendRequestA
InternetReadFile
InternetCloseHandle
msvcrt
memset
_purecall
strcmp
strlen
memcpy
??2@YAPAXI@Z
??3@YAXPAX@Z
Sections
.bss Size: - Virtual size: 8KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.shared Size: 512B - Virtual size: 272B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ