?Dll2Main@@YGHPAUHINSTANCE__@@KPAX@Z
Static task
static1
Behavioral task
behavioral1
Sample
bf0c9dd359c9bdb4018a1e0ff33940a9_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
bf0c9dd359c9bdb4018a1e0ff33940a9_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
bf0c9dd359c9bdb4018a1e0ff33940a9_JaffaCakes118
-
Size
40KB
-
MD5
bf0c9dd359c9bdb4018a1e0ff33940a9
-
SHA1
76c2d3d550f1202edc140a18909e1221bfb914aa
-
SHA256
28df73ed13e9998d095868ed6c237a2a8dd4bdaee91de6756e1bcafdcd129b7f
-
SHA512
603e2e5e9f056e9afae322da3c7859811b2af12adc37a337d64cb655d2951bcd46f3cd2def575bac38becbc6a841f27d9694641373188aca8dfe0ed2078d3ce8
-
SSDEEP
384:2q6vzs9YW7QrIJIT+JeeHRtJggQ0PbaV0zIblFuf5orq1BbRVhHjt4NTW/WnoA:21vgjqT+JRHRtHQAIbqOrSbjhDONb
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource bf0c9dd359c9bdb4018a1e0ff33940a9_JaffaCakes118
Files
-
bf0c9dd359c9bdb4018a1e0ff33940a9_JaffaCakes118.dll windows:4 windows x86 arch:x86
2a4d00faf01cb053a2c3f2b2d9b927d3
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
urlmon
URLDownloadToFileA
wininet
DeleteUrlCacheEntry
ws2_32
send
connect
closesocket
WSACleanup
htons
gethostbyname
socket
WSAStartup
recv
msvcrt
atoi
rand
strncpy
sscanf
fopen
printf
fseek
ftell
fgetc
fread
fclose
memcpy
memset
strtok
strtol
strcmp
strcat
strlen
strstr
sprintf
time
strcpy
kernel32
GetLastError
LocalAlloc
lstrcmpiA
CreateToolhelp32Snapshot
Process32First
Process32Next
GetCurrentProcess
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
CreateRemoteThread
GetVolumeInformationA
GetVersionExA
Sleep
SetSystemTime
GetSystemTime
CloseHandle
GetFileSize
CreateFileA
DeleteFileA
WinExec
lstrcatA
GetSystemDirectoryA
CreateThread
lstrcpyA
lstrlenA
GetPrivateProfileStringA
GetPrivateProfileIntA
WritePrivateProfileStringA
GetComputerNameA
FreeLibrary
GetProcAddress
LoadLibraryA
GetModuleFileNameA
user32
wsprintfA
CharUpperA
advapi32
QueryServiceConfigA
ChangeServiceConfigA
OpenServiceA
OpenSCManagerA
CreateServiceA
CloseServiceHandle
RegQueryValueExA
RegEnumKeyA
RegOpenKeyExA
RegDeleteKeyA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
ole32
CoCreateGuid
Exports
Exports
Sections
.text Size: 16KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 640B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ