_DllMain@12
Static task
static1
Behavioral task
behavioral1
Sample
de3c9ce9a1e6a5cf14860f8f83e79214_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
de3c9ce9a1e6a5cf14860f8f83e79214_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
de3c9ce9a1e6a5cf14860f8f83e79214_JaffaCakes118
-
Size
32KB
-
MD5
de3c9ce9a1e6a5cf14860f8f83e79214
-
SHA1
4335c5affc0943901615da52de4a9d63e00a4dc6
-
SHA256
a5792f095c2e794a98aec28f4ea8af6f1034a1b4198e3438123101aaeb871ac6
-
SHA512
34adb872ee30caf685c28b5ecf94a71403127cc43b028a51a42cf660c85dd4d9e0e18dbd146a9a44bb4d725223040d5fde725ddd831bacfb7b652c8e31f02f03
-
SSDEEP
384:dK7vdy9PKDegMFSUD0Pba80SNHJjf9EVgpW/Wg:djMegMUU6pNpjfOV
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource de3c9ce9a1e6a5cf14860f8f83e79214_JaffaCakes118
Files
-
de3c9ce9a1e6a5cf14860f8f83e79214_JaffaCakes118.dll windows:4 windows x86 arch:x86
f96f4c6cf481d0316ae5abda6632decb
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
urlmon
URLDownloadToFileA
wininet
DeleteUrlCacheEntry
msvcrt
strstr
fopen
printf
fseek
ftell
fgetc
fread
fclose
memcpy
memset
time
sprintf
strcat
strcmp
strlen
strcpy
kernel32
Process32First
CreateToolhelp32Snapshot
Sleep
SetSystemTime
GetSystemTime
GetFileSize
CreateFileA
Process32Next
WinExec
lstrcatA
GetSystemDirectoryA
CreateThread
GetPrivateProfileStringA
GetPrivateProfileIntA
lstrcpyA
WritePrivateProfileStringA
FreeLibrary
GetProcAddress
LoadLibraryA
lstrlenA
GetModuleFileNameA
GetComputerNameA
CloseHandle
GetVersionExA
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetCurrentProcess
TerminateProcess
lstrcmpiA
DeleteFileA
user32
wsprintfA
CharUpperA
advapi32
OpenServiceA
QueryServiceStatus
ControlService
DeleteService
OpenSCManagerA
CloseServiceHandle
RegDeleteValueA
RegOpenKeyExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
ole32
CoCreateGuid
Exports
Exports
Sections
.text Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 66KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ