Static task
static1
Behavioral task
behavioral1
Sample
0e52d038167bef7f632cfaa3a6681515_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
0e52d038167bef7f632cfaa3a6681515_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
0e52d038167bef7f632cfaa3a6681515_JaffaCakes118
-
Size
13KB
-
MD5
0e52d038167bef7f632cfaa3a6681515
-
SHA1
4fdfc4b1774f49364e87a0aeddae1efa05d9f664
-
SHA256
0a220eba359133998389280a2638e15a70d4739c70e94c041b716cf586abab10
-
SHA512
bb29d835a6c2db4e5a3e746ca84351851c0f70caf58e3991f79f427b5dff9345daef1d718bf1f5dee655d790104c5fb1993f7fc1339a76cb36122606f36f4cd0
-
SSDEEP
384:d925vHRIGU0JeZubvX1sGGNO8vmLIMyw1ce5Kw:d925/RD3KGGg2mLIM71L5b
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0e52d038167bef7f632cfaa3a6681515_JaffaCakes118
Files
-
0e52d038167bef7f632cfaa3a6681515_JaffaCakes118.dll windows:4 windows x86 arch:x86
8154f414f2ee8f3a76c995d4bf3168c4
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
DeleteFileA
CreateFileA
WriteFile
OpenEventA
Sleep
GetFileSize
ReadFile
GetModuleFileNameA
Thread32Next
TerminateThread
VirtualFreeEx
Thread32First
GlobalFree
ReadProcessMemory
GlobalLock
GlobalAlloc
VirtualProtectEx
WideCharToMultiByte
GetPrivateProfileStringA
CreateThread
ExitProcess
GetCurrentProcess
CreateEventA
SetThreadPriority
GetCurrentProcessId
CreateRemoteThread
GetCurrentThreadId
CreateToolhelp32Snapshot
Process32First
Process32Next
CloseHandle
VirtualFree
GetThreadPriority
VirtualAlloc
user32
UnhookWindowsHookEx
SetWindowsHookExA
CallNextHookEx
wsprintfA
GetInputState
PostThreadMessageA
GetMessageA
advapi32
RegCloseKey
RegOpenKeyExA
RegCreateKeyExA
RegQueryValueExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegSetValueExA
wininet
InternetReadFile
InternetOpenUrlA
InternetOpenA
InternetCloseHandle
Sections
.text Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 260B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 820B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ