Static task
static1
Behavioral task
behavioral1
Sample
fc8910d8c9b87816afde7207dbe0514b_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fc8910d8c9b87816afde7207dbe0514b_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
fc8910d8c9b87816afde7207dbe0514b_JaffaCakes118
-
Size
16KB
-
MD5
fc8910d8c9b87816afde7207dbe0514b
-
SHA1
b974ee3f22b01d1c9b7bb1829066f06aa53083e0
-
SHA256
78940e4dcc0b36baaf544be3a6293100492342f6cc94ce2a88cb6fb79d726b54
-
SHA512
af7144a3127dc6f4486ea3cdf4586a9b973f9d4794e78b2d5f378b9976f6c07bf8f67edc5300492175d75a8892e679b7a91ecc40f66a71125e0ee955a62d9687
-
SSDEEP
384:2paXLe1VhKxR+jbTfF35UFeTZZxIwIauuikU:saXC1V4R2TR5UkTNIwINuvU
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource fc8910d8c9b87816afde7207dbe0514b_JaffaCakes118
Files
-
fc8910d8c9b87816afde7207dbe0514b_JaffaCakes118.dll windows:4 windows x86 arch:x86
88a08c565886dae46e8b8af138d645ed
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetCurrentProcess
Sleep
GetModuleFileNameA
CloseHandle
SetEvent
GetProcAddress
IsBadReadPtr
ReadFile
GetFileSize
CreateFileA
SetFilePointer
HeapAlloc
GetProcessHeap
VirtualProtect
TerminateProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
Module32Next
Module32First
OpenProcess
GetLastError
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
LoadLibraryW
MultiByteToWideChar
WideCharToMultiByte
LoadLibraryA
OpenEventA
CreateEventA
CreateThread
user32
SetWindowsHookExA
CallNextHookEx
wvsprintfA
wsprintfA
BroadcastSystemMessageA
msvcrt
strstr
_strcmpi
_adjust_fdiv
strcpy
strcat
strlen
free
sprintf
atoi
isdigit
memset
strncpy
_strlwr
strchr
malloc
strrchr
memcpy
_except_handler3
realloc
_initterm
ws2_32
closesocket
Sections
.text Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ