Static task
static1
Behavioral task
behavioral1
Sample
SSWMW3.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
SSWMW3.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
SSWMW3.exe
Resource
win7-20240704-en
Behavioral task
behavioral4
Sample
SSWMW3.exe
Resource
win10v2004-20240802-en
General
-
Target
c08656220f1c50711cd8cc6403f7bd0b_JaffaCakes118
-
Size
201KB
-
MD5
c08656220f1c50711cd8cc6403f7bd0b
-
SHA1
ee268bf31aad620637919a2b2b9ff13a4acce685
-
SHA256
b9d0e6a68d86f07792927856057f41efd886d66afc3ce46146c24d5185e1f2ff
-
SHA512
28ae4a6c3ffaabe7e355d7a9be50472dd907fd62875c9d198311e06dd3fbb32e3d4844c6d5055b4b0d09dce74cebbe1f4eca5fbb28630a3a0eb19980f5985b34
-
SSDEEP
6144:Xd5NM3JlU05QlaSYxKCg3WkisLKk3epNUsLAPDsa:X/NM340+0SX7v7eTUs0d
Malware Config
Signatures
-
Unsigned PE 2 IoCs
Checks for missing Authenticode signature.
resource unpack001/SSWMW3.dll unpack001/SSWMW3.exe
Files
-
c08656220f1c50711cd8cc6403f7bd0b_JaffaCakes118.rar
-
ReadMe.txt
-
SSWMW3.dll.dll windows:4 windows x86 arch:x86
78f09c3acd08dc451e55029dc6db9dfa
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
DisableThreadLibraryCalls
CreateThread
LoadLibraryA
GetProcAddress
VirtualAlloc
VirtualProtect
GetCurrentProcess
FlushInstructionCache
VirtualFree
GetModuleHandleA
GetSystemInfo
IsProcessorFeaturePresent
user32
MessageBoxA
GetAsyncKeyState
msvcrt
_adjust_fdiv
malloc
_initterm
free
time
srand
rand
memcpy
??3@YAXPAX@Z
??2@YAPAXI@Z
strlen
memset
_ftol
modf
_CIacos
_finite
__CxxFrameHandler
_EH_prolog
floor
advapi32
RegCloseKey
RegOpenKeyA
RegQueryValueExA
Sections
.text Size: 148KB - Virtual size: 144KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 52KB - Virtual size: 50KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 40KB - Virtual size: 47KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
SSWMW3.exe.exe windows:4 windows x86 arch:x86
8cd632bf5f9a7ae7a537e9e5e38e009c
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
FindFirstFileA
WriteProcessMemory
OpenProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
CloseHandle
CreateRemoteThread
VirtualAllocEx
GetProcAddress
GetModuleHandleA
Sleep
ExitProcess
GetModuleFileNameA
VirtualProtect
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
LCMapStringW
MultiByteToWideChar
LCMapStringA
GetStartupInfoA
GetCommandLineA
GetVersionExA
TerminateProcess
GetCurrentProcess
WriteFile
GetStdHandle
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetLastError
GetEnvironmentStringsW
SetHandleCount
GetFileType
HeapDestroy
HeapCreate
VirtualFree
HeapFree
LoadLibraryA
GetACP
GetOEMCP
GetCPInfo
HeapAlloc
VirtualAlloc
HeapReAlloc
RtlUnwind
InterlockedExchange
VirtualQuery
HeapSize
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
GetSystemInfo
user32
DialogBoxParamA
GetDlgItemTextA
EndDialog
MessageBoxA
Sections
.text Size: 20KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 132KB - Virtual size: 129KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ