Start
Static task
static1
Behavioral task
behavioral1
Sample
a5de912546ca1c56fe6c9882984f9c5b_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a5de912546ca1c56fe6c9882984f9c5b_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
a5de912546ca1c56fe6c9882984f9c5b_JaffaCakes118
-
Size
44KB
-
MD5
a5de912546ca1c56fe6c9882984f9c5b
-
SHA1
5c2f9cc6c88664c797a835ee665d22b340a214ac
-
SHA256
34d89f88bc929ea27f329df1ce73247c6c16a15a2fdf4266fb4ed665d7f0941f
-
SHA512
55e15c62e93516dc7fc1e71dcbbcea6f3f97c63e4d63a6e8b1a27cd550dd717f71dc0769826a497bc6a534437bfe4d11ae36e386a5797f3b66b10fbe992f5a3d
-
SSDEEP
768:r+Cjs3hxZg5fDQ+0ncMqmXcsHi2aJISltm39ZbPutp:rYg5fDd0ncMqmXcsHi2auSltm3Dmp
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource a5de912546ca1c56fe6c9882984f9c5b_JaffaCakes118
Files
-
a5de912546ca1c56fe6c9882984f9c5b_JaffaCakes118.dll windows:4 windows x86 arch:x86
a5f70eca1ef00557cd1952877b98226c
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
ws2_32
socket
recv
WSAStartup
gethostname
gethostbyname
inet_ntoa
closesocket
inet_addr
htons
connect
send
iphlpapi
SendARP
shlwapi
StrStrIA
mfc42
ord4424
ord3738
ord561
ord825
ord4622
ord823
ord3953
ord269
ord4080
ord3079
ord3825
ord3831
ord3830
ord2976
ord3081
ord2985
ord3262
ord3136
ord4465
ord3259
ord3147
ord2982
ord5714
ord5289
ord5307
ord4698
ord4079
ord2725
ord5302
ord5300
ord3346
ord2396
ord1116
ord5199
ord1089
ord3922
ord5731
ord2512
ord2554
ord4486
ord6375
ord4274
ord826
ord600
ord1578
ord6467
ord1255
ord1253
ord1570
ord1197
ord1243
ord342
ord1182
ord1577
ord1168
ord1575
ord1176
ord815
msvcrt
_initterm
??1type_info@@UAE@XZ
sprintf
atoi
strstr
_ftol
strchr
free
malloc
_strlwr
_itoa
__CxxFrameHandler
__dllonexit
_onexit
_adjust_fdiv
kernel32
GetSystemInfo
GetCurrentProcess
GetLastError
GetSystemDirectoryA
LocalAlloc
GlobalAlloc
GetVersionExA
CreateThread
Sleep
ExitProcess
SetFileAttributesA
CreateFileA
GetFileSize
ReadFile
CloseHandle
DeleteFileA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
TerminateThread
Process32Next
TerminateProcess
Process32First
CreateToolhelp32Snapshot
VirtualQuery
LocalFree
WriteFile
GlobalFree
user32
GetMessageA
SetWindowsHookExA
PeekMessageA
DispatchMessageA
GetForegroundWindow
GetWindowTextA
ReleaseDC
TranslateMessage
ScreenToClient
CallNextHookEx
GetDC
GetDesktopWindow
EnumChildWindows
SetTimer
KillTimer
MapVirtualKeyA
GetAsyncKeyState
keybd_event
GetWindowThreadProcessId
MessageBoxA
GetCursorPos
GetClientRect
ClientToScreen
mouse_event
gdi32
GetDeviceCaps
GetDIBits
CreateCompatibleDC
CreateCompatibleBitmap
SelectObject
BitBlt
DeleteObject
DeleteDC
GetObjectA
GetPixel
advapi32
LookupPrivilegeValueA
OpenProcessToken
RegCreateKeyExA
RegQueryValueExA
RegCloseKey
AdjustTokenPrivileges
Exports
Exports
Sections
.text Size: 28KB - Virtual size: 26KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ