Static task
static1
Behavioral task
behavioral1
Sample
be100d6fbe98e6d8ba9274bce69f55e9_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
be100d6fbe98e6d8ba9274bce69f55e9_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
be100d6fbe98e6d8ba9274bce69f55e9_JaffaCakes118
-
Size
13KB
-
MD5
be100d6fbe98e6d8ba9274bce69f55e9
-
SHA1
6532de48180ca7d175fbbe6ba641950d172cff8f
-
SHA256
c0d8b7a5040c243028fe599d10001d048b90378ee06deffff05ee5ecf299a636
-
SHA512
ddcfeb1d9c250b1e1dcc6bf0436f185220e10e1a0dcd0adfeb648596c61d65e85afc7c0a0c376b32eaafd7d268802ec55484c6c08e8e4649ef6e333788d51688
-
SSDEEP
192:3Pi9rBgMUgsiEsnbiyteOQtTudQU/Gqg1niRAiK6:/OUgswnuy5+Tu6v1i2i
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource be100d6fbe98e6d8ba9274bce69f55e9_JaffaCakes118
Files
-
be100d6fbe98e6d8ba9274bce69f55e9_JaffaCakes118.dll windows:4 windows x86 arch:x86
05d4db7233a8d9cb6b62690d5bb27d72
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
DeleteFileA
CreateFileA
WriteFile
OpenEventA
Sleep
GetFileSize
ReadFile
VirtualFreeEx
VirtualProtectEx
ReadProcessMemory
GlobalFree
GlobalLock
GlobalAlloc
GetCurrentProcess
CreateEventA
SetThreadPriority
CreateThread
WideCharToMultiByte
GetPrivateProfileStringA
CreateRemoteThread
GetCurrentThreadId
CreateToolhelp32Snapshot
Process32First
Process32Next
CloseHandle
VirtualFree
GetModuleFileNameA
VirtualAlloc
user32
UnhookWindowsHookEx
SetWindowsHookExA
CallNextHookEx
wsprintfA
GetInputState
PostThreadMessageA
GetMessageA
advapi32
RegCloseKey
RegOpenKeyExA
RegCreateKeyExA
RegQueryValueExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegSetValueExA
wininet
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 756B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ