Static task
static1
Behavioral task
behavioral1
Sample
c7ae3062c7e049e81a1e6a0ebae7e873_JaffaCakes118.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
c7ae3062c7e049e81a1e6a0ebae7e873_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
c7ae3062c7e049e81a1e6a0ebae7e873_JaffaCakes118
-
Size
11KB
-
MD5
c7ae3062c7e049e81a1e6a0ebae7e873
-
SHA1
711275f896ba48ea05ef327a37b83b366b96d66e
-
SHA256
40ecaa83942af1eb2b7a1431271f69c69003540414bc2feaafa85d39248030e7
-
SHA512
21fd27c16696c8f62246b38906f129767657c58e1f8b303bd615a3dde87cdcd91a0774ba364d93b326024270d9a9ccace3b4305fc56466a099658957f5b0a4b1
-
SSDEEP
192:1y9JukD4xD7Fkcb1/rBXpnw05q0Etwv4p4xy/Fy+tTlkseXEkYl:aQBlRkKVw0BE1zftYUJ
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource c7ae3062c7e049e81a1e6a0ebae7e873_JaffaCakes118
Files
-
c7ae3062c7e049e81a1e6a0ebae7e873_JaffaCakes118.dll windows:4 windows x86 arch:x86
30c5c62f7224bb74319feaca90bed5c8
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
VirtualProtect
CloseHandle
CompareStringA
IsBadReadPtr
LoadLibraryA
GetModuleHandleA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
GetProcessHeap
GetProcAddress
OpenProcess
lstrlenA
WideCharToMultiByte
GetPrivateProfileStringA
GetCurrentProcess
GetCurrentProcessId
CreateThread
FreeLibrary
GetModuleFileNameA
HeapAlloc
Sleep
VirtualAllocEx
GetTickCount
user32
FindWindowA
GetWindowThreadProcessId
SetTimer
GetMessageA
TranslateMessage
DispatchMessageA
KillTimer
wsprintfA
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueA
wininet
InternetOpenA
InternetOpenUrlA
InternetReadFile
InternetCloseHandle
msvcrt
strrchr
strstr
_except_handler3
Sections
.text Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 918B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ