Static task
static1
Behavioral task
behavioral1
Sample
a26a07b38e6f25d8957715ae84ac5a1a_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a26a07b38e6f25d8957715ae84ac5a1a_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
a26a07b38e6f25d8957715ae84ac5a1a_JaffaCakes118
-
Size
20KB
-
MD5
a26a07b38e6f25d8957715ae84ac5a1a
-
SHA1
92ede43edd1d6857ae7454ea2437a836b144c7d6
-
SHA256
25a2f58f5804440182c00fa66cf0a474e175eb86a3840557b803cd93c0c608d9
-
SHA512
124fc0ff5e709e3e4f6c7c7b07f63ed7313c31ec68149b2884ff1b5d515bef325b297f328c640e07be950a8d0d4d441589074b39014ab61ae133a9675306fd2e
-
SSDEEP
384:FG9oc0EKQGe9cd/e1RMCo7THWcNz8jh+H:FGoc4QGe6FkRMC8Nz
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource a26a07b38e6f25d8957715ae84ac5a1a_JaffaCakes118
Files
-
a26a07b38e6f25d8957715ae84ac5a1a_JaffaCakes118.dll windows:5 windows x86 arch:x86
c6fa65ea478f1b88ab2f589a64f1a344
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
psapi
EnumProcesses
crypt32
CryptStringToBinaryA
kernel32
GetTempFileNameA
LoadLibraryA
CloseHandle
GetTempPathA
HeapReAlloc
HeapAlloc
HeapFree
GetProcessHeap
WriteFile
GetTickCount
lstrcmpA
GetProcAddress
CreateRemoteThread
VirtualAllocEx
GetCurrentProcessId
WriteProcessMemory
WaitForSingleObject
SetEvent
GetLocalTime
CreateFileA
lstrcpyA
lstrcmpiA
EnterCriticalSection
LeaveCriticalSection
lstrlenA
IsBadWritePtr
CreateProcessA
Sleep
OpenProcess
FreeLibrary
VirtualProtect
user32
MessageBoxA
wininet
InternetTimeFromSystemTimeA
Sections
.text Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 73KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ