Static task
static1
Behavioral task
behavioral1
Sample
fda5da21714b02db3f0a4b3ea9f06b68_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fda5da21714b02db3f0a4b3ea9f06b68_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
fda5da21714b02db3f0a4b3ea9f06b68_JaffaCakes118
-
Size
29KB
-
MD5
fda5da21714b02db3f0a4b3ea9f06b68
-
SHA1
300bc0e2b9b9b00d549a40566295e4ae250dbef0
-
SHA256
e78623b8b00724601179990a1191fd55f5f4c55cb665e9a935650bd7cdec3af3
-
SHA512
472e69f51c25f3061cb2b002383f5f51fff12e7c5a4112b280a9dd04c8f5bcb4dd9459aa321f6c4ba29f21aad98bceae346a47b3e5762d79e7d6ab2996ada144
-
SSDEEP
768:XpJj2awIGOJrlvRhVIH+2Dkr2qDIaRV032QXLw:XpJKARBhasIaRs
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource fda5da21714b02db3f0a4b3ea9f06b68_JaffaCakes118
Files
-
fda5da21714b02db3f0a4b3ea9f06b68_JaffaCakes118.dll windows:4 windows x86 arch:x86
54e3709d3c17b335f4500fb3be976919
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetLastError
CreateEventA
SetEvent
WriteFile
IsBadReadPtr
GetCommandLineA
ExitProcess
GetModuleHandleA
CreateMutexA
GetCurrentProcessId
TerminateProcess
OpenProcess
ResumeThread
WriteProcessMemory
VirtualProtectEx
GetModuleFileNameA
GetProcAddress
ReadProcessMemory
GetCurrentProcess
CreateRemoteThread
VirtualAllocEx
WaitForSingleObject
WritePrivateProfileStringA
VirtualFree
GetPrivateProfileStringA
GetCurrentThreadId
InitializeCriticalSection
WideCharToMultiByte
LeaveCriticalSection
EnterCriticalSection
LoadLibraryA
SetThreadContext
OpenThread
SetUnhandledExceptionFilter
Process32Next
Process32First
CreateToolhelp32Snapshot
ResetEvent
CreateFileA
ReadFile
CloseHandle
DeleteFileA
GetTempPathA
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
TerminateThread
CreateThread
VirtualAlloc
Sleep
user32
CallNextHookEx
SetWindowsHookExA
UnhookWindowsHookEx
GetWindowTextA
FindWindowA
GetWindowThreadProcessId
GetForegroundWindow
imagehlp
ImageLoad
ImageUnload
shlwapi
PathFileExistsA
msvcrt
malloc
_adjust_fdiv
_ltoa
_stricmp
_strlwr
_wcslwr
_strnicmp
_initterm
free
fopen
sprintf
strcpy
strlen
strstr
strcat
memcpy
??2@YAPAXI@Z
strrchr
memset
wcsstr
strcmp
wcslen
fclose
fread
wininet
InternetCloseHandle
InternetOpenA
InternetReadFile
InternetOpenUrlA
Sections
.text Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 289B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ