Static task
static1
Behavioral task
behavioral1
Sample
8b3ebb5a83f538a926643a273e350244_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
8b3ebb5a83f538a926643a273e350244_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
8b3ebb5a83f538a926643a273e350244_JaffaCakes118
-
Size
50KB
-
MD5
8b3ebb5a83f538a926643a273e350244
-
SHA1
facf6d6d0d451bec47c9270505b8061be3e0fb32
-
SHA256
5d266bc4de0a5de30433f0e8ccad81d3d0097acfa69d1b455d2a4099face1286
-
SHA512
f69fb3ba11fb08b0badcd896c8047673d94ad88b47b5448296154e695790f0ac987ea96f9c4f9fc8e8e4523562944a6b56aeac37c7b5908d10a45c3e9cc615c0
-
SSDEEP
768:4m4+Hf1wjAisFpX83tQvSb2aM2PNPZ1s7bur8/ovplGmp:zv8IFpX83yvSb2YP0SuovplFp
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 8b3ebb5a83f538a926643a273e350244_JaffaCakes118
Files
-
8b3ebb5a83f538a926643a273e350244_JaffaCakes118.dll windows:4 windows x86 arch:x86
a094edc87edbe97bd2000687a09f9cd9
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
mfc42
ord1158
ord535
ord858
ord2846
ord537
ord825
ord2764
ord6648
ord4129
ord540
ord860
ord941
ord1168
ord2915
ord800
ord823
msvcrt
_adjust_fdiv
_initterm
free
malloc
strncmp
exit
strncpy
rand
sprintf
strstr
time
srand
strchr
atoi
__CxxFrameHandler
_strcmpi
kernel32
CreateRemoteThread
TerminateProcess
CloseHandle
WaitForSingleObject
Sleep
WriteProcessMemory
CreateProcessA
Process32Next
Process32First
CreateToolhelp32Snapshot
CreateThread
lstrlenA
OpenProcess
CreateEventA
GetProcAddress
ExitThread
VirtualAllocEx
CreateMutexA
GetLastError
GetVersionExA
GetTempPathA
WinExec
GetSystemDirectoryA
GetModuleHandleA
user32
wsprintfA
advapi32
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
urlmon
URLDownloadToFileA
wsock32
recv
closesocket
send
connect
ioctlsocket
WSAStartup
htons
__WSAFDIsSet
select
gethostbyname
setsockopt
socket
winmm
timeGetTime
Sections
.text Size: 39KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 864B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ