Static task
static1
Behavioral task
behavioral1
Sample
e23acfb6945ab5d5b84a53c7b598a5e1_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
e23acfb6945ab5d5b84a53c7b598a5e1_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
e23acfb6945ab5d5b84a53c7b598a5e1_JaffaCakes118
-
Size
33KB
-
MD5
e23acfb6945ab5d5b84a53c7b598a5e1
-
SHA1
4bcddbd00a6c6e2c59c3c9d088e548370de5da92
-
SHA256
41730ad529b8537391db40ffdad1b24538e39962f0a480727059e45f3afb5be8
-
SHA512
6cdfb14dd0c8bca42bc0fd8e916599cf4a4eba0f1d5c594a3e81f8b3cdb92edfb2887080d2ee4a20d8a4f70dabea0b6e47f7ed15d3442a886e20da202d55a5be
-
SSDEEP
768:qXM3avsNhI2DepOVBQ46yxXG+Uz8QON/CNN/9vA:qXM3csN5apmmoXEp94
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource e23acfb6945ab5d5b84a53c7b598a5e1_JaffaCakes118
Files
-
e23acfb6945ab5d5b84a53c7b598a5e1_JaffaCakes118.dll windows:4 windows x86 arch:x86
13bd6939f751c62d64a684fb30d27e7b
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetLastError
CreateMutexA
GetCurrentProcessId
ExitProcess
ResumeThread
WriteProcessMemory
VirtualProtectEx
OpenProcess
GetModuleFileNameA
GetProcAddress
ReadProcessMemory
GetModuleHandleA
DeleteFileA
ReadFile
GetTempPathA
VirtualAlloc
CreateRemoteThread
VirtualAllocEx
lstrlenA
GetPrivateProfileStringA
GlobalAlloc
MultiByteToWideChar
CreateProcessA
GetSystemDirectoryA
LoadLibraryA
GetCurrentThreadId
SetFilePointer
InitializeCriticalSection
VirtualProtect
LeaveCriticalSection
EnterCriticalSection
Process32Next
Process32First
CreateToolhelp32Snapshot
GlobalLock
GlobalUnlock
GlobalFree
GetCommandLineA
IsBadReadPtr
TerminateThread
CreateThread
CreateFileA
WriteFile
CloseHandle
Sleep
GetCurrentProcess
WideCharToMultiByte
TerminateProcess
user32
CallNextHookEx
UnhookWindowsHookEx
GetWindowThreadProcessId
SetWindowsHookExA
FindWindowA
imagehlp
ImageLoad
ImageUnload
shlwapi
PathFileExistsA
msvcrt
_strnicmp
malloc
_adjust_fdiv
_strupr
_strlwr
_stricmp
_initterm
free
wcslen
strcpy
sprintf
strlen
memcpy
??2@YAPAXI@Z
strrchr
memset
strcat
atoi
??3@YAXPAX@Z
strncpy
strchr
strstr
fclose
fread
fopen
strcmp
atol
wininet
InternetReadFile
InternetCloseHandle
Sections
.text Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdt Size: 512B - Virtual size: 140B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ