Static task
static1
Behavioral task
behavioral1
Sample
a1b8c82f5be3a95d364f7df9f79376c9_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
a1b8c82f5be3a95d364f7df9f79376c9_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
a1b8c82f5be3a95d364f7df9f79376c9_JaffaCakes118
-
Size
12KB
-
MD5
a1b8c82f5be3a95d364f7df9f79376c9
-
SHA1
314a5aec52235291652281b3be8db55829f18ad8
-
SHA256
33f3f8423db00022a467f19722f003d3400b4de16d7327447f11112739c739c4
-
SHA512
b36b3f272c1ef157912981ab65667257a541ab1be288741c399b797767d87f3eae1c053abc49a075c618808bde8ebee085831247415082207372f4584448db40
-
SSDEEP
192:OPPFk6wHL4OUMKd3XmVtCIm/ZNDu8jAlLP:CKfUMOYgfu8jgLP
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource a1b8c82f5be3a95d364f7df9f79376c9_JaffaCakes118
Files
-
a1b8c82f5be3a95d364f7df9f79376c9_JaffaCakes118.dll windows:4 windows x86 arch:x86
8b74f051d8f685c3c04b3f2f73ef7455
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
DeleteFileA
CreateFileA
WriteFile
OpenEventA
Sleep
GetFileSize
ReadFile
GetModuleFileNameA
VirtualProtectEx
VirtualFreeEx
GetCurrentProcess
GlobalFree
GlobalLock
GlobalAlloc
CreateThread
CreateEventA
SetThreadPriority
GetCurrentThread
GetCurrentProcessId
CopyFileA
IsBadReadPtr
GetComputerNameA
CreateRemoteThread
GetCurrentThreadId
CreateToolhelp32Snapshot
Process32First
Process32Next
CloseHandle
VirtualFree
ReadProcessMemory
VirtualAlloc
user32
SetWindowsHookExA
UnhookWindowsHookEx
CallNextHookEx
GetCursor
GetDC
GetDCEx
GetDesktopWindow
wsprintfA
GetInputState
PostThreadMessageA
GetMessageA
advapi32
RegCloseKey
RegOpenKeyExA
RegCreateKeyExA
RegQueryValueExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegSetValueExA
wininet
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
Sections
.text Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 612B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ