?Dll1Main@@YGHPAUHINSTANCE__@@KPAX@Z
Static task
static1
Behavioral task
behavioral1
Sample
b9b5d910235e2ff13f2462455a76b7e7_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b9b5d910235e2ff13f2462455a76b7e7_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
b9b5d910235e2ff13f2462455a76b7e7_JaffaCakes118
-
Size
60KB
-
MD5
b9b5d910235e2ff13f2462455a76b7e7
-
SHA1
5b4c92a747304c087c43638642c61dc636821c8f
-
SHA256
631e24cfdbdbd1a9b4d2c20fb303392d05609a98920879e2f965c0bae32d36e1
-
SHA512
9b024d3a131be130c0a5457e200298fb3100290ded809126bf568df3fab157656688bd3713dd33b69835607a04cc1c13f6b498629af4f0f9ef0ebcc870e2d689
-
SSDEEP
768:LoIJlPE6MtNzXCuNbbTN4rSvOezGSmYO4Nydws3xlXsqpwTt:TTE6MtNGuNzNio7Ggs3xlXLw
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource b9b5d910235e2ff13f2462455a76b7e7_JaffaCakes118
Files
-
b9b5d910235e2ff13f2462455a76b7e7_JaffaCakes118.dll windows:4 windows x86 arch:x86
a424da445212211bdd16a266a22a7e94
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
urlmon
URLDownloadToFileA
wininet
DeleteUrlCacheEntry
msvcrt
fgetc
fread
ftell
printf
strcpy
strcat
sprintf
time
memset
memcpy
strlen
strstr
strcmp
fopen
fseek
fclose
kernel32
SetSystemTime
GetSystemTime
CloseHandle
Sleep
CreateFileA
WinExec
lstrcpyA
GetFileAttributesA
lstrcatA
GetSystemDirectoryA
lstrlenA
DeleteFileA
GetPrivateProfileStringA
GetPrivateProfileIntA
WritePrivateProfileStringA
FreeLibrary
GetProcAddress
LoadLibraryA
WriteFile
CreateThread
GetModuleFileNameA
lstrcmpA
GetVersionExA
GetFileSize
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
TerminateProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
lstrcmpiA
LocalAlloc
CreateRemoteThread
user32
GetWindow
ShowWindow
CharUpperA
EnumWindows
GetClassNameA
GetWindowTextA
PostMessageA
SendMessageA
FindWindowExA
wsprintfA
advapi32
LookupAccountSidA
QueryServiceConfigA
ChangeServiceConfigA
OpenServiceA
OpenSCManagerA
CreateServiceA
CloseServiceHandle
RegEnumKeyA
RegOpenKeyExA
RegDeleteKeyA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
OpenProcessToken
GetTokenInformation
shell32
SHGetSpecialFolderPathA
ShellExecuteA
ole32
CoCreateGuid
Exports
Exports
Sections
.text Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 28KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 640B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ