Static task
static1
Behavioral task
behavioral1
Sample
7548be5309683aa10e69576a708a1aab_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
7548be5309683aa10e69576a708a1aab_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
7548be5309683aa10e69576a708a1aab_JaffaCakes118
-
Size
14KB
-
MD5
7548be5309683aa10e69576a708a1aab
-
SHA1
9c949212145dde6ad16ffd6e1226d0eeb7f12d49
-
SHA256
a1d5ddfc0685d6e33795a7147a3fe1b718a690cb3c98108a835516cf2e9fee40
-
SHA512
02070cda10772e904c26e663e8cc5616c3b0a3dd5ef8501545f48e056a0251eb8f3fda6fd60ecf6ef72ea75dea7a25233340e6ed9ddc6ca35ce0a1a6668a2b11
-
SSDEEP
192:5acFrrZr5rAU+hXC1LghEvFOAjo/H2nqBgM8FmPdQaNDu8aVLsjyno56:nF/bAU+BCZfOqo/4qpu8OLO5
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 7548be5309683aa10e69576a708a1aab_JaffaCakes118
Files
-
7548be5309683aa10e69576a708a1aab_JaffaCakes118.dll windows:4 windows x86 arch:x86
b48f6bb2b137ec5a085e153c7e73a6c3
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
OpenProcess
GetProcAddress
GetModuleHandleA
DeleteFileA
CreateFileA
WriteFile
OpenEventA
Sleep
GetFileSize
ReadFile
GetModuleFileNameA
VirtualProtectEx
VirtualAllocEx
GlobalFree
GlobalLock
GlobalAlloc
GetCurrentProcessId
CreateThread
GetCurrentProcess
CreateEventA
SetThreadPriority
GlobalUnlock
GetComputerNameA
WriteProcessMemory
VirtualFreeEx
CreateRemoteThread
GetCurrentThreadId
CreateToolhelp32Snapshot
Process32First
Process32Next
CloseHandle
VirtualFree
ReadProcessMemory
VirtualAlloc
user32
GetWindowTextA
CallNextHookEx
SetWindowsHookExA
UnhookWindowsHookEx
DestroyCursor
DestroyIcon
DestroyMenu
DestroyWindow
DrawIcon
GetWindowThreadProcessId
FindWindowA
wsprintfA
GetInputState
PostThreadMessageA
GetMessageA
gdi32
DeleteObject
advapi32
RegQueryValueExA
RegCloseKey
RegSetValueExA
RegOpenKeyExA
RegCreateKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
wininet
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 856B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ