_DllMain@12
Static task
static1
Behavioral task
behavioral1
Sample
b6c64f6f06254b9533e6610b40ff3d47_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b6c64f6f06254b9533e6610b40ff3d47_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
b6c64f6f06254b9533e6610b40ff3d47_JaffaCakes118
-
Size
36KB
-
MD5
b6c64f6f06254b9533e6610b40ff3d47
-
SHA1
b014bbee26c4775e366bcd87434fef52069d2b24
-
SHA256
e1990a3eb953d207262c89a5f79900a88938051adb5cb7be4994ed3750d48ad6
-
SHA512
3df23f672e3dd789c61bbf7eafd2cceab34958fe4852a6b8b5fcac857c8229b99a2b46a65cd99674ef516fca909137f1e0eabc30248c574a2fb3b941ef9ef108
-
SSDEEP
384:KkCvWUJuIHM9rTOk0kLanxa30PbaR0D8SuJjvMEXch3W/WMg:KkCvW+HMk8LanQTM8S2jvtXG
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource b6c64f6f06254b9533e6610b40ff3d47_JaffaCakes118
Files
-
b6c64f6f06254b9533e6610b40ff3d47_JaffaCakes118.dll windows:4 windows x86 arch:x86
22bbe9d3ad03a6f4c5c32f99f297edf2
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
urlmon
URLDownloadToFileA
wininet
DeleteUrlCacheEntry
msvcrt
strstr
fopen
printf
fseek
ftell
fgetc
fread
fclose
memcpy
memset
sprintf
time
strcat
strcmp
strlen
strcpy
kernel32
Process32First
CreateToolhelp32Snapshot
Sleep
SetSystemTime
GetSystemTime
GetFileSize
CreateFileA
Process32Next
WinExec
lstrcatA
GetSystemDirectoryA
CreateThread
GetPrivateProfileStringA
GetPrivateProfileIntA
lstrcpyA
WritePrivateProfileStringA
FreeLibrary
GetProcAddress
LoadLibraryA
lstrlenA
GetModuleFileNameA
GetComputerNameA
GetVersionExA
CloseHandle
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetCurrentProcess
TerminateProcess
lstrcmpiA
DeleteFileA
CreateRemoteThread
user32
FindWindowExA
SendMessageA
EnumWindows
GetClassNameA
GetWindowTextA
PostMessageA
wsprintfA
CharUpperA
advapi32
CloseServiceHandle
RegDeleteValueA
RegOpenKeyExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenSCManagerA
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
ole32
CoCreateGuid
Exports
Exports
Sections
.text Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 66KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 640B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ