Static task
static1
Behavioral task
behavioral1
Sample
23ee4d613e859915f10f80af37bacfd9_JaffaCakes118.dll
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
23ee4d613e859915f10f80af37bacfd9_JaffaCakes118.dll
Resource
win10v2004-20240508-en
General
-
Target
23ee4d613e859915f10f80af37bacfd9_JaffaCakes118
-
Size
14KB
-
MD5
23ee4d613e859915f10f80af37bacfd9
-
SHA1
49a41be46181b3c32f66aded5895d02a90c03500
-
SHA256
d591b79c4c9c2548dee90255483b53198bdaafb1e772a4fd3e686f703bb21562
-
SHA512
ea1456a3ed5ba0d9a28cffc93307ba1ba4eb49c5ee1b92a62dbda2f148db1b66c92960e7edda3ac36150935c44b558b2ab93e8faba37bd6293aa0ab7950c6c6c
-
SSDEEP
192:0PRjseE6IrFeOPbhev2Vid4XTW9yHD4SyLoYDudiiAvzh/n0:wftIrhbho2VM924Sm3udii6t
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 23ee4d613e859915f10f80af37bacfd9_JaffaCakes118
Files
-
23ee4d613e859915f10f80af37bacfd9_JaffaCakes118.dll windows:4 windows x86 arch:x86
27157abcc3e73a9554d381f1864e6b52
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentThreadId
CreateRemoteThread
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
DeleteFileA
CreateFileA
WriteFile
OpenEventA
GetFileSize
ReadFile
CloseHandle
ReadProcessMemory
GetCurrentProcess
CreateEventA
SetThreadPriority
CreateThread
GetCurrentProcessId
GetCurrentThread
Thread32Next
TerminateThread
Thread32First
GetThreadPriority
GlobalFree
GlobalLock
GlobalAlloc
GetComputerNameA
GetPrivateProfileStringA
Sleep
ExitProcess
VirtualProtectEx
VirtualFree
GetModuleFileNameA
VirtualAlloc
user32
SetWindowsHookExA
UnhookWindowsHookEx
CallNextHookEx
GetCursor
GetDC
GetDCEx
GetDesktopWindow
wsprintfA
GetInputState
PostThreadMessageA
GetMessageA
gdi32
GetBkMode
GetBkColor
advapi32
RegQueryValueExA
RegCloseKey
RegSetValueExA
RegOpenKeyExA
RegCreateKeyExA
wininet
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
Sections
.text Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 512B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 810B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ