ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
ad20c68dec17be33ec92ca152a928540_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ad20c68dec17be33ec92ca152a928540_JaffaCakes118.dll
Resource
win10v2004-20240802-en
General
-
Target
ad20c68dec17be33ec92ca152a928540_JaffaCakes118
-
Size
25KB
-
MD5
ad20c68dec17be33ec92ca152a928540
-
SHA1
1ebbde8dae16d4a790d855817760f1c34440a551
-
SHA256
69365c7c33dcc62d5249d6faa36e3637e71d4daddcffb6525c3a7c5fa044b0ca
-
SHA512
ec14946c17657943405c74194b5a94dd3c6b4079b40cb1aee55f879ccc2a226b23b8bd97116a12f23eb0da9e20b99e50deec3ea1ad2dd330083460677b002bc7
-
SSDEEP
384:uqOutbGbEXXGMWjfJXI5kVvF7T1QyUYrHlUgV8O:u2FjXGpdVvF7T1QyUYCgV8O
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ad20c68dec17be33ec92ca152a928540_JaffaCakes118
Files
-
ad20c68dec17be33ec92ca152a928540_JaffaCakes118.dll windows:4 windows x86 arch:x86
afce0b05ff61fc47aaafac3136d9bce4
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
DeviceIoControl
GetCurrentProcessId
CloseHandle
WriteFile
CreateFileA
GetModuleFileNameA
DisableThreadLibraryCalls
ExitProcess
CreateThread
ReadFile
SetFilePointer
FreeLibraryAndExitThread
Sleep
GetSystemDirectoryA
GetStartupInfoA
WaitForSingleObject
VirtualFreeEx
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenW
OpenProcess
MultiByteToWideChar
DeleteFileA
GetProcAddress
FreeLibrary
LoadLibraryA
lstrcmpA
lstrcpyA
GetVersion
lstrlenA
lstrcatA
CreateProcessA
user32
CharUpperA
wsprintfA
advapi32
StartServiceA
OpenServiceA
CreateServiceA
CloseServiceHandle
RegOpenKeyExA
RegCloseKey
DeleteService
OpenSCManagerA
ControlService
wininet
InternetCloseHandle
InternetReadFile
HttpQueryInfoA
InternetOpenA
InternetOpenUrlA
InternetSetOptionA
ws2_32
inet_addr
WSAStartup
inet_ntoa
gethostbyname
shlwapi
SHDeleteKeyA
msvcrt
sprintf
_adjust_fdiv
malloc
_initterm
free
_onexit
__dllonexit
_except_handler3
strcat
strstr
_EH_prolog
__CxxFrameHandler
memset
??2@YAPAXI@Z
??3@YAXPAX@Z
memcpy
strchr
strlen
strrchr
atoi
Exports
Exports
Sections
.text Size: 12KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 64B - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Shared Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 632B - Virtual size: 792B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ