?Dll6Main@@YGHPAUHINSTANCE__@@KPAX@Z
Static task
static1
Behavioral task
behavioral1
Sample
eb94bdf6cb5dfedc0e6192e0d8a776fd_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eb94bdf6cb5dfedc0e6192e0d8a776fd_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
eb94bdf6cb5dfedc0e6192e0d8a776fd_JaffaCakes118
-
Size
40KB
-
MD5
eb94bdf6cb5dfedc0e6192e0d8a776fd
-
SHA1
839676d46e4b9f19a9043e8fafb06943ea2fff31
-
SHA256
cdd06c4bc501a91fad1d0f3270dcf629cc1c92de355ba9bc97ca53fecc99dddd
-
SHA512
d19692b42e5654c6e32aa536b8cb8a96286f7c1c722a48b17c8f732584638fde4cafa00d9a3af9f0673cede2a777d05455974af9f2923da6880ac406cf10bf43
-
SSDEEP
384:9qxCOsJPlH47itq88zXuPhR9T0Pbaz09i+E9Ke5hvzRPifW/Wm:9q4J9ZtfpR9hd+8K8hV
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource eb94bdf6cb5dfedc0e6192e0d8a776fd_JaffaCakes118
Files
-
eb94bdf6cb5dfedc0e6192e0d8a776fd_JaffaCakes118.dll windows:4 windows x86 arch:x86
d261cb7e62b0ba3370b572d5eeaa971e
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
urlmon
URLDownloadToFileA
wininet
DeleteUrlCacheEntry
ws2_32
send
connect
closesocket
WSACleanup
htons
gethostbyname
socket
WSAStartup
recv
msvcrt
atoi
rand
strncpy
sscanf
fopen
fseek
ftell
fgetc
fread
fclose
memcpy
memset
strcmp
strtok
strtol
strlen
strcpy
strcat
strstr
sprintf
time
printf
kernel32
GetLastError
LocalAlloc
lstrcmpiA
GetCurrentProcess
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
CreateRemoteThread
GetVolumeInformationA
GetVersionExA
GetModuleFileNameA
LoadLibraryA
GetProcAddress
Sleep
SetSystemTime
GetSystemTime
CloseHandle
GetFileSize
CreateFileA
DeleteFileA
CreateThread
lstrcpyA
WinExec
GetSystemDirectoryA
lstrlenA
GetPrivateProfileStringA
GetPrivateProfileIntA
lstrcatA
FreeLibrary
Process32First
CreateToolhelp32Snapshot
WritePrivateProfileStringA
Process32Next
user32
GetWindowTextA
EnumWindows
FindWindowExA
SendMessageA
wsprintfA
CharUpperA
GetWindow
advapi32
QueryServiceConfigA
ChangeServiceConfigA
OpenServiceA
OpenSCManagerA
CreateServiceA
CloseServiceHandle
RegQueryValueExA
RegEnumKeyA
RegOpenKeyExA
RegDeleteKeyA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
ole32
CoCreateGuid
Exports
Exports
Sections
.text Size: 16KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 640B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ