?Dll1Main@@YGHPAUHINSTANCE__@@KPAX@Z
Static task
static1
Behavioral task
behavioral1
Sample
26c8ae245d73b34755f5df4bbb31f1c0_JaffaCakes118.dll
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
26c8ae245d73b34755f5df4bbb31f1c0_JaffaCakes118.dll
Resource
win10v2004-20240704-en
General
-
Target
26c8ae245d73b34755f5df4bbb31f1c0_JaffaCakes118
-
Size
32KB
-
MD5
26c8ae245d73b34755f5df4bbb31f1c0
-
SHA1
1c597afe5a2cbbe24b3b18ba7673d5296e9d3d20
-
SHA256
acf018e684cb5ede77e0ffb0ed2a36e952930729c145c70b52319a0fd3a98088
-
SHA512
3da7a59e255ff2c9124f0078b1b32bcb3b1549aafa060ba90274ebaca8b52df89aaf3edb57b337877b810ba9867db7daf9bbd337d353c737bb4b4bfade3c4cf9
-
SSDEEP
192:XQlYpKY4hJh5LI+pcBrbSLBvZpF5teNIWC5cwovhIMAbyQEBEGWN8:qYpKN7MbQIIWC5cjvhlA+iGWG
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 26c8ae245d73b34755f5df4bbb31f1c0_JaffaCakes118
Files
-
26c8ae245d73b34755f5df4bbb31f1c0_JaffaCakes118.dll windows:4 windows x86 arch:x86
50aa96fe57ea80d369c72be7fc58eff1
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
urlmon
URLDownloadToFileA
wininet
DeleteUrlCacheEntry
msvcrt
strcpy
printf
strlen
time
strstr
strcat
memcpy
memset
sprintf
kernel32�f,
GetLastError
LocalAlloc
lstrcmpiA
GetCurrentProcess
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
CreateRemoteThread
Sleep
SetSystemTime
GetSystemTime
CloseHandle
GetFileSize
CreateFileA
lstrcpyA
lstrlenA
WinExec
lstrcatA
GetSystemDirectoryA
DeleteFileA
GetPrivateProfileStringA
GetPrivateProfileIntA
WritePrivateProfileStringA
FreeLibrary
GetProcAddress
LoadLibraryA
CreateThread
GetModuleFileNameA
user32
wsprintfA
advapi32
QueryServiceConfigA
ChangeServiceConfigA
OpenServiceA
OpenSCManagerA
CreateServiceA
CloseServiceHandle
AdjustTokenPrivileges
RegEnumKeyA
RegOpenKeyExA
RegDeleteKeyA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
ole32
CoCreateGuid
Exports
Exports
Sections
.text Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 392B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ