Static task
static1
Behavioral task
behavioral1
Sample
0db680950a45d004285ef5db16c4e5cb_JaffaCakes118.dll
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
0db680950a45d004285ef5db16c4e5cb_JaffaCakes118.dll
Resource
win10v2004-20240508-en
General
-
Target
0db680950a45d004285ef5db16c4e5cb_JaffaCakes118
-
Size
51KB
-
MD5
0db680950a45d004285ef5db16c4e5cb
-
SHA1
a3bc2248a69c8080a5c267936d9a0ce3a97180a9
-
SHA256
a59cc82c8655e6e3cf3e5127dda2754afedec66e7f056c0d40c8f75e1be4956c
-
SHA512
412a63878540f8a0ea437667d4a3a0b2484ee6d0973091ed384dc0ed99754f5f9addac0384194eaf8f7629df07aa73c3ce19778ab9f831a8017434379d11840c
-
SSDEEP
1536:Jt+JXI/TS6X2cb+IZgxjYfhDibxQ1jDhPpiY0XHEe:Jt2I/u6X2cb+Iz1jVIXk
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0db680950a45d004285ef5db16c4e5cb_JaffaCakes118
Files
-
0db680950a45d004285ef5db16c4e5cb_JaffaCakes118.dll windows:4 windows x86 arch:x86
ae16671fa1bb050f4783222ea6ba130a
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
mfc42
ord2846
ord537
ord2764
ord6648
ord4129
ord860
ord941
ord2915
ord825
ord823
ord540
ord1168
ord800
msvcrt
_adjust_fdiv
malloc
_initterm
free
strncmp
exit
strncpy
sprintf
strstr
strchr
srand
time
atoi
__CxxFrameHandler
rand
_strcmpi
kernel32
CloseHandle
CreateRemoteThread
WaitForSingleObject
CreateThread
TerminateProcess
ExitThread
GetModuleHandleA
CreateProcessA
Process32Next
WriteProcessMemory
VirtualAllocEx
CreateEventA
Sleep
OpenProcess
CreateMutexA
GetLastError
GetVersionExA
GlobalMemoryStatus
GetTempPathA
WinExec
GetSystemDirectoryA
CreateToolhelp32Snapshot
Process32First
GetProcAddress
user32
wsprintfA
advapi32
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
urlmon
URLDownloadToFileA
wsock32
closesocket
recv
send
connect
ioctlsocket
WSAStartup
htons
__WSAFDIsSet
select
gethostbyname
setsockopt
socket
winmm
timeGetTime
Sections
.text Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ