Static task
static1
Behavioral task
behavioral1
Sample
ab26fbebdf745099bac0b3a0c09afa75_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ab26fbebdf745099bac0b3a0c09afa75_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
ab26fbebdf745099bac0b3a0c09afa75_JaffaCakes118
-
Size
848KB
-
MD5
ab26fbebdf745099bac0b3a0c09afa75
-
SHA1
07d30676ec82fe5fef992eb28553203ac3c6b263
-
SHA256
73afdeed44a41eb13447b97f56f9aa3e9cb220a18ef3eefa8e4f835d46e92cbd
-
SHA512
fce223395c750f72ba339b82ace6343ea7744ec21a4170bb005b1b6f74440e549e4b245b87bbfb41c760c3d5f16517672ea8a41a3a08edb349f0278b9bd5ddb1
-
SSDEEP
24576:4jaSycop/C+ZrenQ+yn7U8R3FDmXNjw8T:jLen7QDe
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ab26fbebdf745099bac0b3a0c09afa75_JaffaCakes118
Files
-
ab26fbebdf745099bac0b3a0c09afa75_JaffaCakes118.dll windows:4 windows x86 arch:x86
80ae5e00561430f5e99c11a81cffe557
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
LoadLibraryA
GetPrivateProfileStringA
GetTickCount
IsBadReadPtr
GetFileSize
ReadFile
SetFilePointer
CreateFileA
HeapAlloc
GetProcessHeap
VirtualProtect
Process32Next
GetProcAddress
CreateToolhelp32Snapshot
Module32Next
Module32First
OpenProcess
GetLastError
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
GetCommandLineA
ExitProcess
SetEvent
CloseHandle
GetModuleFileNameA
Sleep
GetCurrentProcess
TerminateProcess
OpenEventA
CreateEventA
Process32First
CreateThread
user32
wsprintfA
wvsprintfA
CallNextHookEx
SetWindowsHookExA
BroadcastSystemMessageA
advapi32
RegCloseKey
RegSetValueExA
RegSetValueA
RegCreateKeyA
RegOpenKeyA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegQueryValueExA
msvcrt
strrchr
realloc
_strlwr
_initterm
_adjust_fdiv
_strcmpi
strcat
strcpy
strlen
sprintf
free
strncpy
strchr
abs
memset
strstr
strcmp
strncat
malloc
memcpy
_except_handler3
wininet
InternetOpenA
InternetCloseHandle
InternetOpenUrlA
InternetReadFile
Sections
.text Size: 21KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ