Static task
static1
Behavioral task
behavioral1
Sample
9fe8f68230774f53316d9de277c5f527_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
9fe8f68230774f53316d9de277c5f527_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
9fe8f68230774f53316d9de277c5f527_JaffaCakes118
-
Size
2.2MB
-
MD5
9fe8f68230774f53316d9de277c5f527
-
SHA1
b18b7de29553ab23ba06f81e0f0a67b789a78d98
-
SHA256
a0962cd693b5e394d754ab01a14cb7e82a1f126c45c4ba3001ed9ac3d563b9ff
-
SHA512
d8bc25c9fd5abfe1c02087ad6ac64dc6b96323bd684bf418a11d389e853762dc4db593e340b8f7acc68983b81009da838e32876ca914fc86a784047f49713d68
-
SSDEEP
24576:W76ZDCw2blywTXHWUBaSycop/C+ZrenQ+yn7U8R3FDmXNjw8A7ZsDVvw8wHIyr6t:WGZDCBywcLen7QD/7uxKILLES
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 9fe8f68230774f53316d9de277c5f527_JaffaCakes118
Files
-
9fe8f68230774f53316d9de277c5f527_JaffaCakes118.dll windows:4 windows x86 arch:x86
fbf0bfd52a0ffb6e9647c18d2a06c54e
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetCurrentProcess
Sleep
GetModuleFileNameA
CloseHandle
SetEvent
IsBadReadPtr
GetFileSize
ReadFile
SetFilePointer
CreateFileA
HeapAlloc
GetProcessHeap
VirtualProtect
TerminateProcess
Process32First
CreateToolhelp32Snapshot
Module32Next
Module32First
OpenProcess
GetLastError
GetProcAddress
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
LoadLibraryW
MultiByteToWideChar
LoadLibraryA
OpenEventA
CreateEventA
Process32Next
CreateThread
user32
BroadcastSystemMessageA
SetWindowsHookExA
CallNextHookEx
ToAscii
wsprintfA
wvsprintfA
MapVirtualKeyA
GetKeyboardState
msvcrt
malloc
_strcmpi
_adjust_fdiv
_initterm
_strlwr
strstr
strcpy
strcat
strlen
strcmp
strncpy
memset
free
memcpy
_except_handler3
strrchr
realloc
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ