Static task
static1
Behavioral task
behavioral1
Sample
8b457cb509a136c02beb0787a7cbc951_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8b457cb509a136c02beb0787a7cbc951_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
8b457cb509a136c02beb0787a7cbc951_JaffaCakes118
-
Size
9KB
-
MD5
8b457cb509a136c02beb0787a7cbc951
-
SHA1
c27edb3df9a5cf407cc13adb25fd843c6824d997
-
SHA256
22839c7221610d36c8af1aa9c4ec7990d54c52340f3f77dedddc170545a71de1
-
SHA512
e44fbd07f77d452a81a250caaca8b1771d407a7088e5345c74e8cffa608c36754be0fe846cfde355098d93a4915be478068c2089a7fa6222866ed4ab8ddd03c7
-
SSDEEP
192:efE71zXMEzUYU4Pg4D4Lt9aeHRlVz61E0Wv/uF5Z:eMhXMUUYU4Pg4DkWexU1W+L
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 8b457cb509a136c02beb0787a7cbc951_JaffaCakes118
Files
-
8b457cb509a136c02beb0787a7cbc951_JaffaCakes118.dll windows:4 windows x86 arch:x86
dfc1cb58be0d09f9da2a1a94adb1d96a
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
ReadProcessMemory
VirtualProtectEx
WriteProcessMemory
lstrlenA
LocalFree
GetLastError
LoadLibraryA
Sleep
lstrcpyA
Process32Next
Process32First
CreateToolhelp32Snapshot
VirtualFreeEx
WaitForSingleObject
VirtualAllocEx
CreateRemoteThread
DuplicateHandle
MultiByteToWideChar
WideCharToMultiByte
lstrlenW
OpenProcess
GetCurrentProcess
TerminateProcess
GetCurrentProcessId
CreateMutexA
CreateThread
ReleaseMutex
CloseHandle
GetModuleFileNameA
lstrcmpiA
user32
wsprintfA
advapi32
SetEntriesInAclA
LookupPrivilegeValueA
AdjustTokenPrivileges
GetTokenInformation
OpenProcessToken
SetSecurityInfo
msvcrt
wcscpy
strcpy
memcmp
memcpy
memset
wininet
HttpOpenRequestA
InternetCloseHandle
InternetConnectA
InternetOpenA
InternetReadFile
HttpSendRequestA
Sections
.bss Size: - Virtual size: 4KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ