?Dll2Main@@YGHPAUHINSTANCE__@@KPAX@Z
Static task
static1
Behavioral task
behavioral1
Sample
5c7a318fd1157133a9ac18cef78c1e48_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
5c7a318fd1157133a9ac18cef78c1e48_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
5c7a318fd1157133a9ac18cef78c1e48_JaffaCakes118
-
Size
44KB
-
MD5
5c7a318fd1157133a9ac18cef78c1e48
-
SHA1
cd13424c0fdb16066edbbfbd4d633cab04052e0e
-
SHA256
ca87c441800c98e4b4b52f3c913ecb0dc1aee1f46444783e87b4626988a9c452
-
SHA512
475989a8800dfc76c09c1dd6a17d8dac1666c420b38244949c14cc78e43fe560ee702806fe6276b882287f254b667b7d04c9b8bf26bd1581c7b60c29bdd15f5c
-
SSDEEP
384:1MlZbEfEO5WKwc3DFYXlamG2q0PbaR0CzecGudhdkOTWCG:1MzE7W9c387zeLTG4hBl
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5c7a318fd1157133a9ac18cef78c1e48_JaffaCakes118
Files
-
5c7a318fd1157133a9ac18cef78c1e48_JaffaCakes118.dll windows:4 windows x86 arch:x86
ae802c563165bf283129c99eb9d9f313
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
urlmon
URLDownloadToFileA
wininet
DeleteUrlCacheEntry
msvcrt
strlen
fopen
fseek
ftell
fgetc
fread
fclose
printf
srand
memcpy
memset
time
strstr
rand
strcat
strcpy
sprintf
kernel32
GetLastError
SetFileAttributesA
WritePrivateProfileStringA
LocalAlloc
lstrcmpiA
GetCurrentProcess
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
CreateRemoteThread
GetVolumeInformationA
CopyFileA
Sleep
SetSystemTime
GetSystemTime
CloseHandle
GetFileSize
CreateFileA
DeleteFileA
WinExec
lstrcatA
GetSystemDirectoryA
CreateThread
lstrcpyA
lstrlenA
GetPrivateProfileStringA
GetPrivateProfileIntA
GetComputerNameA
Process32Next
Process32First
CreateToolhelp32Snapshot
FreeLibrary
GetProcAddress
LoadLibraryA
GetModuleFileNameA
user32
CharUpperA
wsprintfA
advapi32
RegCreateKeyExA
RegSetValueExA
RegCloseKey
QueryServiceConfigA
ChangeServiceConfigA
OpenServiceA
OpenSCManagerA
CreateServiceA
CloseServiceHandle
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegDeleteKeyA
RegOpenKeyExA
RegEnumKeyA
shlwapi
StrCmpNIA
PathFileExistsA
Exports
Exports
Sections
.text Size: 20KB - Virtual size: 18KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 392B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ