ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
8c071cfd3a2c39222a74fd9e8c1bfc43_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
8c071cfd3a2c39222a74fd9e8c1bfc43_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
8c071cfd3a2c39222a74fd9e8c1bfc43_JaffaCakes118
-
Size
20KB
-
MD5
8c071cfd3a2c39222a74fd9e8c1bfc43
-
SHA1
478f4e62536ce689eabfa3192fa01b558de83d2c
-
SHA256
a777bda1a8cecc0017fe27f9b634bab878c699d338dab7799014d1352f7c23b4
-
SHA512
88620bf83ed8b363c61535b9bb3300ecdc3c52d3f4ffa05ecf9d21d89b98cd052885830bdc406dfa12c00722d032589fd666a259d507b71320139191b27d75e0
-
SSDEEP
384:s5kB+ikbDd7XfQUVGVsVGBvQbjCR83nlO/:okZkbFXoUVGVsVGZQbjCR1/
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 8c071cfd3a2c39222a74fd9e8c1bfc43_JaffaCakes118
Files
-
8c071cfd3a2c39222a74fd9e8c1bfc43_JaffaCakes118.dll windows:4 windows x86 arch:x86
d7d432ec601b761a1b7e24cc4cc1a0d2
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
MoveFileExA
FreeLibrary
DeleteFileA
Sleep
CloseHandle
WriteFile
CreateFileA
DisableThreadLibraryCalls
CreateThread
FreeLibraryAndExitThread
ExitProcess
ReadFile
GetModuleFileNameA
CreateProcessA
GetSystemDirectoryA
GetStartupInfoA
WaitForSingleObject
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenW
OpenProcess
MultiByteToWideChar
lstrcmpA
GetVersion
DeviceIoControl
GetCurrentProcessId
lstrcpyA
GetProcAddress
lstrcatA
lstrlenA
LoadLibraryA
SetFilePointer
user32
wsprintfA
CharUpperA
advapi32
CloseServiceHandle
OpenServiceA
StartServiceA
CreateServiceA
RegOpenKeyExA
RegCloseKey
DeleteService
OpenSCManagerA
ControlService
wininet
InternetCloseHandle
InternetReadFile
HttpQueryInfoA
InternetOpenA
InternetOpenUrlA
InternetSetOptionA
ws2_32
inet_addr
WSAStartup
inet_ntoa
gethostbyname
shlwapi
SHDeleteKeyA
msvcrt
??3@YAXPAX@Z
_adjust_fdiv
malloc
_initterm
free
strstr
strchr
atoi
__CxxFrameHandler
??2@YAPAXI@Z
printf
strrchr
sprintf
strncpy
strncat
Exports
Exports
Sections
.text Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Shared Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 884B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ