Static task
static1
Behavioral task
behavioral1
Sample
75ca0571891a54b8043502f482af4890_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
75ca0571891a54b8043502f482af4890_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
75ca0571891a54b8043502f482af4890_JaffaCakes118
-
Size
757KB
-
MD5
75ca0571891a54b8043502f482af4890
-
SHA1
3e968e830f505ae8ca45d7f53b3b1b387b61b7f4
-
SHA256
b36f15833ef2a0a03c81b95fe404366f0ab6099a21e83ebbb851c558e6101725
-
SHA512
87b0e31e1d35406aa73dd4a9543d4d74f1bb0062d547282f55d80247538ce227621bafbed43945147a4fe5d1348d9c40ff17465ef57e49ac975b7dc87e9c7ed5
-
SSDEEP
1536:Cm9SFhKo4848484848484848484848484848484848484848484848484848484I:ClKE
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 75ca0571891a54b8043502f482af4890_JaffaCakes118
Files
-
75ca0571891a54b8043502f482af4890_JaffaCakes118.dll windows:4 windows x86 arch:x86
58002ec58ca142adfe52de84b4004fb6
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetFileSize
CreateFileA
GetPrivateProfileStringA
GetCurrentProcessId
GetTickCount
SetFilePointer
HeapAlloc
GetProcessHeap
VirtualProtect
Process32Next
Process32First
ReadFile
Module32Next
Module32First
OpenProcess
GetLastError
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
LoadLibraryA
GetCommandLineA
IsBadReadPtr
SetEvent
CloseHandle
GetModuleFileNameA
Sleep
GetCurrentProcess
TerminateProcess
OpenEventA
CreateEventA
CreateToolhelp32Snapshot
CreateThread
user32
wsprintfA
wvsprintfA
FindWindowExA
GetWindowLongA
GetWindowTextA
IsWindowVisible
FindWindowA
GetWindowThreadProcessId
MapVirtualKeyA
GetKeyboardState
ToAscii
SetWindowsHookExA
BroadcastSystemMessageA
CallNextHookEx
advapi32
RegSetValueExA
RegSetValueA
RegCreateKeyA
RegOpenKeyA
RegCloseKey
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegQueryValueExA
msvcrt
_except_handler3
memcpy
sprintf
realloc
_strlwr
_initterm
_adjust_fdiv
_strcmpi
strcpy
strcat
strlen
strcmp
strncpy
memset
free
strchr
strstr
malloc
strrchr
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ