ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
85838378078cc6331f94510e7da08623_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
85838378078cc6331f94510e7da08623_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
85838378078cc6331f94510e7da08623_JaffaCakes118
-
Size
42KB
-
MD5
85838378078cc6331f94510e7da08623
-
SHA1
4d215401e52b74f986a77685f8e15781264790d2
-
SHA256
9cf82dcdc22203c48d2a93eac0d02f40ed8e5866b02a0927e6549fd1126200ef
-
SHA512
aad088f04b223eb35a2cbfda8cfadcc51a449548b6711a7bf10a2cd8542abba1105ec9784971501c463d9817a4f1571b90346706511bc0243528de5f18c465b0
-
SSDEEP
768:EaC5sdVWrHdnyNQ52dt7kThdutsdRM/df0O4doa6zs:pM9nyNQgT7kThp3MhQpCs
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 85838378078cc6331f94510e7da08623_JaffaCakes118
Files
-
85838378078cc6331f94510e7da08623_JaffaCakes118.dll windows:4 windows x86 arch:x86
d3403aa63d713cd64cdb8cba0305cd17
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
lstrcmpA
FreeLibrary
DeleteFileA
Sleep
CloseHandle
WriteFile
CreateFileA
GetModuleFileNameA
DisableThreadLibraryCalls
CreateThread
FreeLibraryAndExitThread
ExitProcess
GetFileAttributesA
GetVersion
GetSystemDirectoryA
GetStartupInfoA
WaitForSingleObject
VirtualFreeEx
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenW
OpenProcess
MultiByteToWideChar
DeviceIoControl
GetCurrentProcessId
lstrcpyA
GetProcAddress
lstrcatA
lstrlenA
LoadLibraryA
CreateProcessA
user32
wsprintfA
CharUpperA
advapi32
CloseServiceHandle
OpenServiceA
StartServiceA
CreateServiceA
DeleteService
OpenSCManagerA
ControlService
wininet
InternetReadFile
HttpQueryInfoA
InternetSetOptionA
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
ws2_32
inet_ntoa
gethostbyname
WSAStartup
inet_addr
msvcrt
sprintf
_adjust_fdiv
malloc
_initterm
free
_except_handler3
fopen
fseek
fread
fclose
strstr
??2@YAPAXI@Z
__CxxFrameHandler
??3@YAXPAX@Z
strrchr
Exports
Exports
Sections
.text Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Shared Size: 4KB - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 690B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.vmp0 Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ