Static task
static1
Behavioral task
behavioral1
Sample
8bd8a247294cf9b2334380a97f6b1d95_JaffaCakes118.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
8bd8a247294cf9b2334380a97f6b1d95_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
8bd8a247294cf9b2334380a97f6b1d95_JaffaCakes118
-
Size
30KB
-
MD5
8bd8a247294cf9b2334380a97f6b1d95
-
SHA1
92f3fb25321a1ccd2f4b4a7f0a8459944df8b2e0
-
SHA256
b0316058b244abc58e91c6500e2534fdb2a4f31432f6a12cc0f642f008932775
-
SHA512
66a0994acc2511ed9a34da9202b2f3c506b70b221046f0ce0fc2ac117ebb88270f5a3e4671d7325fd45fd066960fd0cd9a924023ce6aa7d9ca3ba9c131635608
-
SSDEEP
768:dqnLpZQRSGwBabrbHnL7AmiOE2peekk1Kb0pk67fpFEuo4U10mzFVJ5DJ0jyweL4:vhnS+N0DJYYN2pOVwi8yNm
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 8bd8a247294cf9b2334380a97f6b1d95_JaffaCakes118
Files
-
8bd8a247294cf9b2334380a97f6b1d95_JaffaCakes118.dll windows:4 windows x86 arch:x86
fe867bf1a7dde88fa1d8ba3840c985a6
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetLastError
CreateEventA
SetEvent
WriteFile
IsBadReadPtr
GetCommandLineA
CreateMutexA
GetCurrentProcessId
SetThreadPriority
GetPrivateProfileStringA
CreateRemoteThread
GetProcAddress
ReadProcessMemory
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
VirtualProtectEx
GetCurrentProcess
VirtualAlloc
WritePrivateProfileStringA
WaitForSingleObject
Thread32Next
GetThreadPriority
OpenThread
Thread32First
CreateToolhelp32Snapshot
GetCurrentThreadId
ExitProcess
LeaveCriticalSection
EnterCriticalSection
GetCurrentThread
InitializeCriticalSection
VirtualProtect
WideCharToMultiByte
LoadLibraryA
SetThreadContext
SetUnhandledExceptionFilter
ResetEvent
CreateFileA
ReadFile
CloseHandle
DeleteFileA
GetTempPathA
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
TerminateThread
CreateThread
VirtualFree
Sleep
user32
CallNextHookEx
SetWindowsHookExA
UnhookWindowsHookEx
FindWindowA
GetWindowTextA
GetForegroundWindow
GetWindowThreadProcessId
wininet
InternetCloseHandle
InternetOpenA
InternetOpenUrlA
InternetReadFile
shlwapi
PathFileExistsA
msvcrt
_initterm
malloc
_adjust_fdiv
_strnicmp
_stricmp
_strlwr
_wcslwr
free
fopen
fread
fclose
wcslen
sprintf
strcpy
strlen
strstr
strcat
memcpy
??2@YAPAXI@Z
strrchr
memset
wcsstr
atoi
strncpy
strchr
strcmp
Sections
.text Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 153B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ