Static task
static1
Behavioral task
behavioral1
Sample
78f1e5d597b43b3af37444db603ca925_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
78f1e5d597b43b3af37444db603ca925_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
78f1e5d597b43b3af37444db603ca925_JaffaCakes118
-
Size
10KB
-
MD5
78f1e5d597b43b3af37444db603ca925
-
SHA1
2f4af1299f5430ab8bf8888ed2fca1110ebadf5c
-
SHA256
4d651833ff8a090c0954c968b72112a70d9d6d8b86d5b50e674e173ec1a3e40e
-
SHA512
797b507924f6d316a9765e8de02ef38121ec6075cbc5a124267d71538c76ef538747f11418d97d9fc759b7ae4b6a6a2ab29e891d7d84bc9cc1d6ced2169050cc
-
SSDEEP
192:m63xJ42JJko1+qtOg0Op0ueucMRWtvprmNVgJKZCZJSkL8f1z:m63x62DxtVoubWtvpcVg0GL6
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 78f1e5d597b43b3af37444db603ca925_JaffaCakes118
Files
-
78f1e5d597b43b3af37444db603ca925_JaffaCakes118.dll windows:4 windows x86 arch:x86
f59a01a757bc3b62cf7e9d92aa8a1687
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
HeapAlloc
GetProcessHeap
VirtualProtect
CloseHandle
WriteFile
SetFilePointer
CreateFileA
CompareStringA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetProcAddress
GetModuleHandleA
OpenProcess
lstrlenA
IsBadReadPtr
CreateThread
DeleteFileA
ReadFile
GetFileSize
LoadLibraryA
GetModuleFileNameA
GetCurrentProcess
FreeLibrary
user32
wsprintfA
GetWindowThreadProcessId
FindWindowA
SetTimer
KillTimer
TranslateMessage
DispatchMessageA
GetMessageA
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
wininet
InternetCloseHandle
InternetReadFile
InternetOpenUrlA
InternetOpenA
Sections
.text Size: 8KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 674B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ