?Dll2Main@@YGHPAUHINSTANCE__@@KPAX@Z
Static task
static1
Behavioral task
behavioral1
Sample
b37d3010de2e99377a94730f6be0d444_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b37d3010de2e99377a94730f6be0d444_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
b37d3010de2e99377a94730f6be0d444_JaffaCakes118
-
Size
40KB
-
MD5
b37d3010de2e99377a94730f6be0d444
-
SHA1
c942097f9e57c88e85145b74f186f276ce8c8a26
-
SHA256
da1d1fc6b2bc635453b2a1436ee0744824f3f27c6a718dcbb8f927b6a728f8bc
-
SHA512
7a5f71dedfdb54c6d307180c17b38f986838e0d5726846ba3db2bc8f47215b6f7fd146504c27478553c69193f86d47b5110720f2a6521006dd63355615151e6d
-
SSDEEP
384:pm3TAgf1OxOBD7+Stx8L4k0Pba50KOYrdeth8jtQES7fW/Wg:pGL1OxO1htxpEfzrdwh0C0
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource b37d3010de2e99377a94730f6be0d444_JaffaCakes118
Files
-
b37d3010de2e99377a94730f6be0d444_JaffaCakes118.dll windows:4 windows x86 arch:x86
89eb169eeb4911021895f391347b6db4
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
urlmon
URLDownloadToFileA
wininet
DeleteUrlCacheEntry
ws2_32
send
connect
closesocket
WSACleanup
htons
gethostbyname
socket
WSAStartup
recv
msvcrt
atoi
rand
strncpy
strlen
fopen
printf
fseek
ftell
fgetc
fread
fclose
memcpy
strcpy
strcat
sprintf
strstr
time
memset
kernel32
GetLastError
LocalAlloc
lstrcmpiA
GetCurrentProcess
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
CreateRemoteThread
GetVolumeInformationA
Sleep
CloseHandle
GetFileSize
CreateFileA
DeleteFileA
CreateThread
WinExec
lstrcatA
GetSystemDirectoryA
lstrcpyA
lstrlenA
GetPrivateProfileStringA
GetPrivateProfileIntA
WritePrivateProfileStringA
GetVersionExA
GetProcAddress
LoadLibraryA
GetComputerNameA
GetModuleFileNameA
FreeLibrary
user32
EnumWindows
CharUpperA
GetWindowTextA
FindWindowExA
GetWindow
SendMessageA
wsprintfA
advapi32
QueryServiceConfigA
ChangeServiceConfigA
OpenServiceA
OpenSCManagerA
CreateServiceA
CloseServiceHandle
RegQueryValueExA
RegEnumKeyA
RegOpenKeyExA
RegDeleteKeyA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
ole32
CoCreateGuid
Exports
Exports
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 640B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ