ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
7764f3ab0db45da83439366fded89151_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7764f3ab0db45da83439366fded89151_JaffaCakes118.dll
Resource
win10v2004-20240709-en
General
-
Target
7764f3ab0db45da83439366fded89151_JaffaCakes118
-
Size
66KB
-
MD5
7764f3ab0db45da83439366fded89151
-
SHA1
e9aab1ffb193c7e8011e504452174358ba3c8e66
-
SHA256
2f7c13a3a14d6ed2e5d3062e5844f464422b212eda754bcc107817aa317dfca4
-
SHA512
d8868e4bb72007c09de319ddba05deb9dc85c07da76ae06c3cd3f9d77fe64f11da6ad9e9cfc262006ee6470708da7232ea9ac3e59a08449386783b86e9a2bab1
-
SSDEEP
1536:H18PknbpirDq1LUwc36qYfrnOHlQWlKjDed:V9bpmDqRUwE6vrnOFQWlKjDed
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 7764f3ab0db45da83439366fded89151_JaffaCakes118
Files
-
7764f3ab0db45da83439366fded89151_JaffaCakes118.dll windows:4 windows x86 arch:x86
28c57a397a12d6fd4029b1000f137a4c
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
WriteProcessMemory
VirtualAllocEx
OpenProcess
TerminateThread
MoveFileExA
GetTickCount
GetLocalTime
MapViewOfFile
CreateFileMappingA
UnmapViewOfFile
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
TerminateProcess
PeekNamedPipe
WaitForMultipleObjects
CreateRemoteThread
ReleaseMutex
OpenEventA
SetErrorMode
CreateMutexA
SetUnhandledExceptionFilter
FreeConsole
LocalSize
Process32Next
LocalReAlloc
CreateToolhelp32Snapshot
lstrcmpiA
Process32First
GetCurrentThreadId
GetCurrentProcess
GetSystemDirectoryA
GetModuleFileNameA
SetLastError
MoveFileA
WriteFile
SetFilePointer
ReadFile
CreateFileA
GetFileSize
LocalAlloc
FindFirstFileA
FindNextFileA
LocalFree
FindClose
GetLogicalDriveStringsA
GetDiskFreeSpaceExA
GetDriveTypeA
CreateProcessA
GetFileAttributesA
CreateDirectoryA
GetLastError
DeleteFileA
GetVersionExA
LoadLibraryA
InitializeCriticalSection
GetProcAddress
FreeLibrary
lstrcatA
lstrlenA
Sleep
CancelIo
InterlockedExchange
SetEvent
lstrcpyA
ResetEvent
WaitForSingleObject
CloseHandle
CreateEventA
VirtualAlloc
EnterCriticalSection
LeaveCriticalSection
VirtualFree
DeleteCriticalSection
GetLocaleInfoA
user32
UnhookWindowsHookEx
SetWindowsHookExA
OpenWindowStationA
GetProcessWindowStation
ExitWindowsEx
GetWindowThreadProcessId
IsWindowVisible
CallNextHookEx
GetKeyNameTextA
SetProcessWindowStation
wsprintfA
CharNextA
GetWindowTextA
GetActiveWindow
OpenDesktopA
OpenInputDesktop
GetUserObjectInformationA
GetThreadDesktop
SetThreadDesktop
CloseDesktop
EnumWindows
advapi32
RegCloseKey
OpenEventLogA
ClearEventLogA
CloseEventLog
RegOpenKeyA
RegCreateKeyA
RegSetValueExA
RegQueryValueExA
RegDeleteValueA
OpenSCManagerA
OpenServiceA
QueryServiceStatus
ControlService
DeleteService
CloseServiceHandle
RegOpenKeyExA
RegQueryValueA
LookupPrivilegeValueA
OpenProcessToken
RegCreateKeyExA
RegDeleteKeyA
RegisterServiceCtrlHandlerA
SetServiceStatus
AdjustTokenPrivileges
shell32
SHGetFileInfoA
shlwapi
SHDeleteKeyA
msvcrt
strncpy
_adjust_fdiv
_initterm
??1type_info@@UAE@XZ
calloc
_beginthreadex
_strcmpi
wcstombs
atoi
realloc
strcat
strrchr
??3@YAXPAX@Z
memcpy
memmove
ceil
_ftol
strlen
strstr
__CxxFrameHandler
memset
??2@YAPAXI@Z
memcmp
_CxxThrowException
strchr
malloc
strcpy
strcmp
free
_except_handler3
sprintf
ws2_32
ntohs
closesocket
socket
recv
htons
connect
select
gethostname
getsockname
gethostbyname
setsockopt
WSAIoctl
WSACleanup
WSAStartup
send
msvcp60
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
imm32
ImmReleaseContext
ImmGetContext
ImmGetCompositionStringA
wininet
InternetReadFileExA
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
psapi
EnumProcessModules
GetModuleFileNameExA
Exports
Exports
Sections
.text Size: 43KB - Virtual size: 43KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ