vxcomit
Static task
static1
Behavioral task
behavioral1
Sample
f0d4e3374761f51b0bb90b2a10913e90_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f0d4e3374761f51b0bb90b2a10913e90_JaffaCakes118.dll
Resource
win10v2004-20240910-en
General
-
Target
f0d4e3374761f51b0bb90b2a10913e90_JaffaCakes118
-
Size
56KB
-
MD5
f0d4e3374761f51b0bb90b2a10913e90
-
SHA1
6733801e6df60190c8946555be792f4ad124b076
-
SHA256
0bf5c91aa23d0f9a1b297d293a5c8bab95f25de7027741c1cb0f1b34d0d4918d
-
SHA512
65275f714e5aaa95667d596a5add0c0d6ccfaf0b528378ede051123dcb37343737da1b5f4b6ef2c703c3229a675d8854bc23ef3f3140bf0edfb44616bee59f42
-
SSDEEP
768:9Ny58+lYVNo8bAgjb3TJCTLu9eaf8HBwiSbdI2ao5sJs7Sg:W8+Y5AgjbTjff8HBBQuo5/ug
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource f0d4e3374761f51b0bb90b2a10913e90_JaffaCakes118
Files
-
f0d4e3374761f51b0bb90b2a10913e90_JaffaCakes118.dll windows:4 windows x86 arch:x86
60c14ab99c65e1f5ddc78d74df413577
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
Sleep
CloseHandle
OutputDebugStringA
OpenProcess
GetWindowsDirectoryA
Process32Next
Process32First
CreateToolhelp32Snapshot
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualProtectEx
VirtualAllocEx
GetProcAddress
GetModuleHandleA
EnterCriticalSection
LeaveCriticalSection
RtlUnwind
GetCommandLineA
GetVersion
HeapFree
RaiseException
ExitProcess
TerminateProcess
GetCurrentProcess
HeapReAlloc
HeapAlloc
HeapSize
GetLastError
FlushFileBuffers
WriteFile
InitializeCriticalSection
DeleteCriticalSection
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
IsBadWritePtr
SetUnhandledExceptionFilter
SetStdHandle
SetFilePointer
InterlockedDecrement
InterlockedIncrement
IsBadReadPtr
IsBadCodePtr
GetCPInfo
GetACP
GetOEMCP
LoadLibraryA
MultiByteToWideChar
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
user32
MessageBoxA
Exports
Exports
Sections
.text Size: 36KB - Virtual size: 32KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ