ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
01771fd7bf4f44be98e2f126dbab2a7f_JaffaCakes118.dll
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
01771fd7bf4f44be98e2f126dbab2a7f_JaffaCakes118.dll
Resource
win10v2004-20240508-en
General
-
Target
01771fd7bf4f44be98e2f126dbab2a7f_JaffaCakes118
-
Size
28KB
-
MD5
01771fd7bf4f44be98e2f126dbab2a7f
-
SHA1
0a6cfa7e00b561ba8e9cfd8724f7ed9a87a71b7d
-
SHA256
a0733e763cfdc028bfd18f3884aa6e2d8d87e2d1db13057cd1700d42975a7e8d
-
SHA512
a256646008e7e2138e29dd2b00c7da1f2ccfdcafec9d3568cd2bfcbf9de52a3efb640e5500a4bfd423a08161334d68a8922e243e1cab752e011f0a01b508b66f
-
SSDEEP
384:Nhs2YwRmpmm9xK3NpDGgVDzYhXQOyKDSjpwv45Ag87W60suzMquA5hka5hk7bWrd:Nh/uAfqQAXQ9Pjpk4igueCACn0TL
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 01771fd7bf4f44be98e2f126dbab2a7f_JaffaCakes118
Files
-
01771fd7bf4f44be98e2f126dbab2a7f_JaffaCakes118.dll windows:4 windows x86 arch:x86
7864a215f7e71f34671a8ebbb38fbc9d
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
Imports
gdi32
GetDIBits
BitBlt
CreateCompatibleBitmap
CreateCompatibleDC
DeleteObject
SelectObject
DeleteDC
CreateDCA
wsock32
recv
send
connect
closesocket
shutdown
socket
gethostbyname
getsockname
ioctlsocket
htons
inet_ntoa
inet_addr
WSACleanup
WSAStartup
WSAGetLastError
urlmon
URLDownloadToFileA
shell32
ShellExecuteA
advapi32
QueryServiceConfig2A
QueryServiceConfigA
EnumServicesStatusA
QueryServiceStatus
StartServiceA
DeleteService
CloseServiceHandle
SetServiceStatus
ChangeServiceConfigA
ControlService
OpenServiceA
OpenSCManagerA
RegisterServiceCtrlHandlerA
GetUserNameA
LookupAccountSidA
GetTokenInformation
AdjustTokenPrivileges
LookupPrivilegeValueA
DuplicateTokenEx
OpenProcessToken
CreateProcessAsUserA
RegCloseKey
RegQueryValueExA
RegSetValueExA
RegCreateKeyExA
RegOpenKeyExA
kernel32
SetErrorMode
GetDriveTypeA
GetVolumeInformationA
GetDiskFreeSpaceExA
GetEnvironmentVariableA
GetTempPathA
GetSystemDirectoryA
GetComputerNameA
GlobalMemoryStatus
GetTickCount
GetVersionExA
Sleep
PeekNamedPipe
CreatePipe
GetLastError
LoadLibraryA
GetProcessTimes
GetPriorityClass
GetCurrentProcess
ExitProcess
TerminateProcess
GetExitCodeProcess
GetCurrentThreadId
CreateThread
CreateProcessA
OpenProcess
FindClose
FindNextFileA
FindFirstFileA
CloseHandle
WaitForSingleObject
SetFileAttributesA
GetFileAttributesA
ReadFile
WriteFile
SetFilePointer
MoveFileA
DeleteFileA
CreateFileA
RemoveDirectoryA
CreateDirectoryA
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetProcAddress
GetModuleFileNameA
GetModuleHandleA
lstrcpynA
lstrcpyA
lstrcmpiA
lstrcmpA
lstrcatA
lstrlenA
GlobalFree
GlobalUnlock
GlobalHandle
GlobalLock
GlobalAlloc
user32
WindowFromPoint
GetCursorPos
SetCursorPos
OpenDesktopA
CloseDesktop
SetThreadDesktop
OpenInputDesktop
GetThreadDesktop
GetSystemMetrics
MapVirtualKeyA
SetTimer
ExitWindowsEx
GetWindowThreadProcessId
FindWindowA
IsWindow
PostThreadMessageA
PostMessageA
DispatchMessageA
TranslateMessage
PeekMessageA
mouse_event
keybd_event
Exports
Exports
Sections
.text Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.itext Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 60B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 65KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.edata Size: 512B - Virtual size: 73B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 792B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ