Static task
static1
Behavioral task
behavioral1
Sample
8a00ca71bed2f7268dbb1a6e46d531e5_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
8a00ca71bed2f7268dbb1a6e46d531e5_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
8a00ca71bed2f7268dbb1a6e46d531e5_JaffaCakes118
-
Size
34KB
-
MD5
8a00ca71bed2f7268dbb1a6e46d531e5
-
SHA1
8b46539d18d1d248b07b9f6e41d4363648855510
-
SHA256
f8602ceae168804a17362d2cf8879c6b564d1605d4d3de245fa3a3874661f8aa
-
SHA512
036d2c0ac3b6ab300fcc572e30ca79ae65e7c57c5d598c4f7985d73fbc9d25b52aefab8b87ab875b8ad61a71c916b3b913965142c32acf0cfb577b70822ea35c
-
SSDEEP
768:xuC8yipvBquTawK4/aUh7n5UwzN4MUFiQOJtrkT1ST3:4YipvBqCa0l7dJgFE
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 8a00ca71bed2f7268dbb1a6e46d531e5_JaffaCakes118
Files
-
8a00ca71bed2f7268dbb1a6e46d531e5_JaffaCakes118.dll windows:4 windows x86 arch:x86
fd3c66ef2c32158d30642df50dc4f311
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
mfc42
ord1158
ord924
ord858
ord535
ord2846
ord537
ord2915
ord825
ord540
ord1168
ord860
ord2764
ord6648
ord4129
ord800
ord823
msvcrt
_adjust_fdiv
_initterm
free
malloc
printf
strncmp
exit
strncpy
srand
time
rand
sprintf
strstr
strchr
atoi
__CxxFrameHandler
_strcmpi
kernel32
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
TerminateProcess
OpenProcess
WaitForSingleObject
lstrlenA
CreateThread
Sleep
GetProcAddress
GetModuleHandleA
CreateProcessA
Process32Next
Process32First
CreateToolhelp32Snapshot
CloseHandle
CreateEventA
UnmapViewOfFile
CreateMutexA
CreateFileMappingA
GetLastError
MapViewOfFile
ReleaseMutex
GetCurrentProcess
GetVersionExA
GlobalMemoryStatus
GetSystemDirectoryA
ExitThread
WinExec
user32
wsprintfA
advapi32
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegSetValueExA
urlmon
URLDownloadToFileA
ws2_32
recv
closesocket
send
connect
inet_addr
WSAStartup
htons
WSAGetLastError
__WSAFDIsSet
select
gethostbyname
socket
winmm
timeGetTime
Sections
.text Size: - Virtual size: 46KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.delete Size: 512B - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.pklstb Size: 28KB - Virtual size: 43KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.relo2 Size: 512B - Virtual size: 140B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ