Static task
static1
Behavioral task
behavioral1
Sample
c88ca7ff2ee585a0df60c7cad6b74157_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c88ca7ff2ee585a0df60c7cad6b74157_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
c88ca7ff2ee585a0df60c7cad6b74157_JaffaCakes118
-
Size
16KB
-
MD5
c88ca7ff2ee585a0df60c7cad6b74157
-
SHA1
37fe9bb42418caa5ef0a7cbba7a823e2aa9cab16
-
SHA256
6b508c1b681e4239b08fb5bbff25030a5b59ffc9c53b7b4c637c09be21534506
-
SHA512
708f1c68fb05e13979cce52de888ac5478caf23dbed2288a8ed4c8e72559dd1e9b07dec4b186375768a5441cb65e6cc4d023c7809d279bdefd7e4b42ab8bd2f2
-
SSDEEP
384:NoGI1aHY+Uw2D+1NWhDKXXv3cmIvQQ4p9pnN:GGI1avPehDKnv3cFvQQ4pLnN
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource c88ca7ff2ee585a0df60c7cad6b74157_JaffaCakes118
Files
-
c88ca7ff2ee585a0df60c7cad6b74157_JaffaCakes118.dll windows:4 windows x86 arch:x86
fbf0bfd52a0ffb6e9647c18d2a06c54e
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetCurrentProcess
Sleep
GetModuleFileNameA
CloseHandle
SetEvent
IsBadReadPtr
GetFileSize
ReadFile
SetFilePointer
CreateFileA
HeapAlloc
GetProcessHeap
VirtualProtect
TerminateProcess
Process32First
CreateToolhelp32Snapshot
Module32Next
Module32First
OpenProcess
GetLastError
GetProcAddress
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
LoadLibraryW
MultiByteToWideChar
LoadLibraryA
OpenEventA
CreateEventA
Process32Next
CreateThread
user32
BroadcastSystemMessageA
SetWindowsHookExA
CallNextHookEx
ToAscii
wsprintfA
wvsprintfA
MapVirtualKeyA
GetKeyboardState
msvcrt
malloc
_strcmpi
_adjust_fdiv
_initterm
_strlwr
strstr
strcpy
strcat
strlen
strcmp
strncpy
memset
free
memcpy
_except_handler3
strrchr
realloc
Sections
.text Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ