Static task
static1
Behavioral task
behavioral1
Sample
0a6c42774930d304953da106220ec020_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0a6c42774930d304953da106220ec020_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
0a6c42774930d304953da106220ec020_JaffaCakes118
-
Size
112KB
-
MD5
0a6c42774930d304953da106220ec020
-
SHA1
5012c96e4cfd095d39456296f10a507ae69061b0
-
SHA256
0e3b0a4d127680c6e76ade19f3a918bbcd91d330556ce7c0511fefb9effa7786
-
SHA512
a0d2f1db5a3d1b76e42b8d51ca48f729bffb7929104fff517d4a960678d1d7939b8cc076c6654de1c70534f18717e15a852413461dff1629da59bb0bf91f8dde
-
SSDEEP
1536:3tJre/nO8jhX/AG7WWuYCq2idFbChwUWiszIChC4444sIOOFnToIfGp8z:3da/AFWuYbjiQbhC4444iOtTBfGp8z
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0a6c42774930d304953da106220ec020_JaffaCakes118
Files
-
0a6c42774930d304953da106220ec020_JaffaCakes118.dll windows:4 windows x86 arch:x86
afb39379e943706531426ea5826ec617
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
advapi32
RegQueryValueExA
RegOpenKeyExA
RegEnumValueA
RegSetValueExA
RegCreateKeyExA
RegCloseKey
ole32
CoCreateInstance
CoUninitialize
CoTaskMemAlloc
CoTaskMemFree
CoInitialize
oleaut32
SysStringLen
SysAllocString
SysFreeString
shlwapi
PathAddBackslashA
PathAppendA
user32
wvsprintfA
CharLowerA
wsprintfA
wininet
InternetGetConnectedState
InternetCloseHandle
InternetOpenUrlA
InternetOpenA
InternetSetOptionA
InternetErrorDlg
InternetSetFilePointer
HttpQueryInfoA
InternetQueryDataAvailable
InternetReadFile
InternetConnectA
HttpOpenRequestA
HttpSendRequestA
ws2_32
WSACleanup
WSAStartup
closesocket
ntohs
recv
select
htons
socket
sendto
gethostbyname
inet_addr
send
connect
ntohl
gethostname
msvcrt
_initterm
_adjust_fdiv
memset
memcpy
atoi
fseek
fwrite
realloc
fread
_ftol
wcslen
tolower
isxdigit
toupper
isdigit
sprintf
fopen
strstr
fgets
fclose
strchr
_except_handler3
??2@YAPAXI@Z
malloc
rand
_strlwr
free
_strcmpi
_stricmp
_strdup
_filelength
_fileno
??3@YAXPAX@Z
kernel32
FindClose
ReadFile
SetThreadPriority
GetWindowsDirectoryA
GetEnvironmentVariableA
GetVersion
CreateProcessA
GetPrivateProfileStringA
GetVolumeInformationA
CreateToolhelp32Snapshot
Process32First
GetPriorityClass
Process32Next
OpenProcess
CreateRemoteThread
GetCurrentProcessId
SetFileAttributesA
IsBadReadPtr
VirtualProtect
VirtualProtectEx
WriteProcessMemory
ReadProcessMemory
VirtualFreeEx
VirtualAllocEx
lstrcpyA
lstrcmpiA
GetModuleHandleA
lstrcpynA
WriteFile
GetFileAttributesA
SetFilePointer
GetTempPathA
GetTickCount
GetTempFileNameA
GetLogicalDriveStringsA
GetDriveTypeA
CreateFileMappingA
MapViewOfFile
UnmapViewOfFile
WideCharToMultiByte
lstrlenA
GetFileSize
GetProcAddress
FindFirstFileA
EnterCriticalSection
LeaveCriticalSection
SetEvent
WaitForSingleObject
FindNextFileA
CreateEventA
InitializeCriticalSection
GetSystemDirectoryA
Sleep
WaitForMultipleObjects
DeleteCriticalSection
LoadLibraryA
CreateFileA
DeleteFileA
MoveFileA
MoveFileExA
FreeLibraryAndExitThread
GetModuleFileNameA
CreateMutexA
GetLastError
GetCurrentProcess
GetCurrentThread
DuplicateHandle
CreateThread
CloseHandle
DisableThreadLibraryCalls
Sections
.text Size: 68KB - Virtual size: 67KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 24KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 172KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1008B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ