Static task
static1
Behavioral task
behavioral1
Sample
a0c53bf8d58138c6e5da57da86ddb90e_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a0c53bf8d58138c6e5da57da86ddb90e_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
a0c53bf8d58138c6e5da57da86ddb90e_JaffaCakes118
-
Size
316KB
-
MD5
a0c53bf8d58138c6e5da57da86ddb90e
-
SHA1
ba3f04a052dfc0bced3913e4e5cd67f4e3b038dc
-
SHA256
d59e9676e922ba2ddec2a547ae055bafc5e43617f390f6bb04e19f841be01b21
-
SHA512
4d7472ec5a4bd9bd0a5a878f01f5fbb13f82ebab57acf294b81f59d7f5bdc8f3002c17b1dbe0eaa384767f210adb26d385dbbdbc2455810f423a2c7726303c3f
-
SSDEEP
6144:q2IL/uSoq4GtOSRbuWvfQBDS1T2kL1VNd:Eoq4AOSRbuWvfQBDhkLD
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource a0c53bf8d58138c6e5da57da86ddb90e_JaffaCakes118
Files
-
a0c53bf8d58138c6e5da57da86ddb90e_JaffaCakes118.dll windows:4 windows x86 arch:x86
c9f42ca3ea2b4881f814a84e558e43cd
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
SetFilePointer
GetCurrentProcessId
CopyFileA
Module32Next
Module32First
CreateToolhelp32Snapshot
Process32Next
Process32First
CreateThread
GetLastError
SetLastError
TerminateThread
DisableThreadLibraryCalls
ReadFile
LocalFree
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
CreateProcessA
GetLocalTime
GetTickCount
FlushFileBuffers
SetEnvironmentVariableA
CompareStringW
CompareStringA
SetStdHandle
WriteFile
IsBadReadPtr
IsBadWritePtr
VirtualAlloc
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetStartupInfoA
GetFileType
GetStdHandle
SetHandleCount
VirtualFree
HeapCreate
HeapDestroy
LCMapStringW
LCMapStringA
GetStringTypeW
GetStringTypeA
HeapSize
GetCurrentProcess
GetFileSize
CloseHandle
GetSystemDirectoryA
Sleep
LoadLibraryA
FreeLibrary
CreateFileA
GetVersionExA
GetModuleHandleA
GetProcAddress
GetSystemInfo
GetVersion
GetEnvironmentVariableA
lstrlenW
GetModuleFileNameA
OutputDebugStringA
DebugBreak
InterlockedDecrement
TerminateProcess
ExitProcess
HeapReAlloc
SetUnhandledExceptionFilter
GetOEMCP
GetACP
GetCPInfo
HeapAlloc
HeapFree
GetCommandLineA
RaiseException
RtlUnwind
GetSystemTime
GetTimeZoneInformation
CreateDirectoryA
MultiByteToWideChar
WideCharToMultiByte
InterlockedIncrement
lstrlenA
DeleteFileA
IsBadCodePtr
user32
CharNextA
wvsprintfA
LoadStringA
wsprintfA
GetSystemMetrics
CallNextHookEx
GetClassNameA
SetWindowsHookExA
CharLowerA
UnhookWindowsHookEx
SetTimer
wsprintfW
GetParent
SendMessageTimeoutA
RegisterWindowMessageA
DestroyWindow
SendMessageA
BringWindowToTop
KillTimer
GetActiveWindow
ShowWindow
GetWindowLongA
SetWindowLongA
SetWindowPos
SetActiveWindow
SetForegroundWindow
SetFocus
advapi32
CryptHashData
RegQueryValueExA
RegOpenKeyExA
RegDeleteKeyA
RegCreateKeyExA
RegSetValueExA
RegQueryInfoKeyA
RegEnumKeyExA
CryptAcquireContextA
CryptCreateHash
CryptGetHashParam
CryptDestroyHash
CryptReleaseContext
RegCloseKey
shell32
SHGetSpecialFolderPathA
ole32
CoInitialize
CoCreateInstance
oleaut32
SysFreeString
SysAllocString
VariantClear
VariantCopy
VariantChangeType
SysAllocStringLen
atl
ord16
ord21
ord30
urlmon
URLDownloadToFileA
wininet
InternetCrackUrlA
InternetOpenUrlA
InternetConnectA
InternetCloseHandle
HttpSendRequestA
HttpAddRequestHeadersA
HttpOpenRequestA
HttpQueryInfoA
InternetReadFile
InternetOpenA
InternetAttemptConnect
netapi32
Netbios
version
GetFileVersionInfoSizeA
GetFileVersionInfoA
VerQueryValueA
Sections
.text Size: 264KB - Virtual size: 260KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.share Size: 4KB - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ