?Dll1Main@@YGHPAUHINSTANCE__@@KPAX@Z
Static task
static1
Behavioral task
behavioral1
Sample
2d577c53d3f87221258c9c2533131119_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
2d577c53d3f87221258c9c2533131119_JaffaCakes118.dll
Resource
win10v2004-20240708-en
General
-
Target
2d577c53d3f87221258c9c2533131119_JaffaCakes118
-
Size
52KB
-
MD5
2d577c53d3f87221258c9c2533131119
-
SHA1
0c620eb635a5a5fb803cf3c2642f47d259415318
-
SHA256
35d7e79b994e6be4ef6b4d9f36d6cb08c1c30afa200c3be3942cf0e099579923
-
SHA512
403b18516a9c89123d036c31fbf9174d866d7b2f15c42d84f2fd6e363acd411a7927d44370cf225718c2bbeed871408347568469362cc07fb45da3db570de9fd
-
SSDEEP
768:HU3xBo7tEfLWXsh3nXeo7I0rYlXKIxs8:mxK7tEfV3nXeo8QI
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2d577c53d3f87221258c9c2533131119_JaffaCakes118
Files
-
2d577c53d3f87221258c9c2533131119_JaffaCakes118.dll windows:4 windows x86 arch:x86
d9fdd728780578694a01f4de1db176f3
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
urlmon
URLDownloadToFileA
wininet
DeleteUrlCacheEntry
ws2_32
connect
recv
closesocket
WSACleanup
htons
gethostbyname
socket
WSAStartup
send
msvcrt
atoi
rand
strncpy
sscanf
fopen
fseek
ftell
fgetc
printf
fread
fclose
memcpy
memset
time
sprintf
strcmp
strstr
strcat
strcpy
strtok
strtol
strlen
kernel32
GetLastError
LocalAlloc
lstrcmpiA
GetCurrentProcess
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
CreateRemoteThread
GetVolumeInformationA
Sleep
SetSystemTime
GetSystemTime
CloseHandle
GetFileSize
CreateFileA
lstrcpyA
lstrlenA
WinExec
lstrcatA
GetSystemDirectoryA
DeleteFileA
GetPrivateProfileStringA
GetPrivateProfileIntA
GetModuleFileNameA
WritePrivateProfileStringA
FreeLibrary
GetProcAddress
LoadLibraryA
WriteFile
CreateThread
user32
wsprintfA
CharUpperA
advapi32
QueryServiceConfigA
ChangeServiceConfigA
OpenServiceA
OpenSCManagerA
CreateServiceA
CloseServiceHandle
RegQueryValueExA
RegEnumKeyA
RegOpenKeyExA
RegDeleteKeyA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
ole32
CoCreateGuid
Exports
Exports
Sections
.text Size: 16KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 37KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 640B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ