Static task
static1
Behavioral task
behavioral1
Sample
0d57d0da0a3ee7347cc7033ef59366e2_JaffaCakes118.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0d57d0da0a3ee7347cc7033ef59366e2_JaffaCakes118.dll
Resource
win10v2004-20240611-en
General
-
Target
0d57d0da0a3ee7347cc7033ef59366e2_JaffaCakes118
-
Size
64KB
-
MD5
0d57d0da0a3ee7347cc7033ef59366e2
-
SHA1
36c28134e3f794224d569a4ce811dc29dce07e4d
-
SHA256
cf4d0a738b2ce81e0c9c5d872d5ad501cf2ce0c36918a23b3f90e087bb47a4ad
-
SHA512
1ed6d13dab0034f8f7c01fcf4c5e2c5a6ae9a1a24d39aed98c321be2c2a535b1f4edf4739619217c7bcb95885453844934bbd7e63d6a9b3b14aa51e56f002cc7
-
SSDEEP
768:axEKRaimHQjzTbfK+4JzJXkW/B9HM8VZQKRO7jw9Q/Topz:g3JTbfv4jHM8/QKs7jw99pz
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0d57d0da0a3ee7347cc7033ef59366e2_JaffaCakes118
Files
-
0d57d0da0a3ee7347cc7033ef59366e2_JaffaCakes118.dll windows:4 windows x86 arch:x86
0387728b5022af0726b5a3d1ebde5132
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
mfc42
ord825
ord823
ord941
ord6648
ord4129
ord5710
ord926
ord924
ord922
ord535
ord858
ord6663
ord860
ord4278
ord939
ord6877
ord540
ord1168
ord537
ord2846
ord2764
ord800
ord2818
ord2915
msvcrt
_adjust_fdiv
malloc
_initterm
free
strncmp
strtok
exit
sprintf
strstr
strchr
_mbscmp
_strcmpi
__CxxFrameHandler
atoi
time
srand
rand
kernel32
Process32Next
TerminateThread
GetProcessHeap
HeapAlloc
GetTickCount
GetCurrentProcessId
Sleep
ExitThread
GetVersionExA
Process32First
GetModuleHandleA
CreateThread
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
CreateEventA
CreateProcessA
GetSystemDirectoryA
LoadLibraryA
CreateToolhelp32Snapshot
TerminateProcess
OpenProcess
GlobalMemoryStatus
CloseHandle
CreateMutexA
GetLastError
ExitProcess
GetProcAddress
user32
MessageBoxA
wsprintfA
advapi32
RegCloseKey
RegDeleteValueA
RegOpenKeyA
RegSetValueExA
urlmon
URLDownloadToFileA
ws2_32
gethostbyname
closesocket
connect
htons
inet_addr
socket
send
setsockopt
htonl
WSASocketA
WSAStartup
WSAGetLastError
recv
__WSAFDIsSet
select
inet_ntoa
sendto
winmm
timeGetTime
Sections
.text Size: 36KB - Virtual size: 33KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 808B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ