?Dll1Main@@YGHPAUHINSTANCE__@@KPAX@Z
Static task
static1
Behavioral task
behavioral1
Sample
5f93e303e610d751fc5a4508d4b291e4_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
5f93e303e610d751fc5a4508d4b291e4_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
5f93e303e610d751fc5a4508d4b291e4_JaffaCakes118
-
Size
84KB
-
MD5
5f93e303e610d751fc5a4508d4b291e4
-
SHA1
e84899fe357e1d6174a070009e7932529dd12a06
-
SHA256
db43dacb79a0b23bbfce4f6b98256741f7d1d797b4210a9b0ba7d4504051ff38
-
SHA512
50533c86be77269afe8a2e6a599de73f93b13dd4522dbf30a11835747ffe51aba7d965b7c90e7154b049342af8a55597723e5eddd29f56723f573a2c46900d74
-
SSDEEP
1536:ZQmFZzFFN62w5eT05V8oOtpRaOGAtZgrNactw7Wlh:ZQmBa2dT0daTaOGArgrNvtw7Wl
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5f93e303e610d751fc5a4508d4b291e4_JaffaCakes118
Files
-
5f93e303e610d751fc5a4508d4b291e4_JaffaCakes118.dll windows:4 windows x86 arch:x86
cd63346e993395b2f7e13ddd8cdbc9c4
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
urlmon
URLDownloadToFileA
wininet
DeleteUrlCacheEntry
ws2_32
send
recv
closesocket
WSACleanup
connect
htons
socket
WSAStartup
gethostbyname
msvcrt
printf
atoi
strncpy
sscanf
rand
fopen
fseek
ftell
fgetc
fread
fclose
srand
memcpy
memset
strcmp
strtok
strtol
time
strcat
strlen
strcpy
sprintf
strstr
kernel32
GetLastError
LocalAlloc
lstrcmpiA
GetCurrentProcess
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
CreateRemoteThread
GetVolumeInformationA
GetVersionExA
GlobalAlloc
Sleep
SetSystemTime
GetSystemTime
CloseHandle
GetFileSize
CreateFileA
WinExec
GetFileAttributesA
lstrcatA
lstrcpyA
GetSystemDirectoryA
lstrlenA
CreateThread
DeleteFileA
GetPrivateProfileStringA
GetPrivateProfileIntA
WritePrivateProfileStringA
GlobalLock
GetProcAddress
LoadLibraryA
WriteFile
GetModuleFileNameA
GlobalUnlock
FreeLibrary
user32
EnumWindows
GetWindowTextA
GetWindow
SendMessageA
wsprintfA
CharUpperA
FindWindowExA
PostMessageA
ShowWindow
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
QueryServiceConfigA
ChangeServiceConfigA
OpenServiceA
OpenSCManagerA
CreateServiceA
CloseServiceHandle
RegQueryValueExA
RegEnumKeyA
RegOpenKeyExA
RegDeleteKeyA
OpenProcessToken
RegCloseKey
RegSetValueExA
RegCreateKeyExA
ole32
CoCreateGuid
shlwapi
PathFileExistsA
Exports
Exports
Sections
.text Size: 20KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 48KB - Virtual size: 79KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 640B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ