Static task
static1
Behavioral task
behavioral1
Sample
083501bd54aa3b32f14bdc5fe56f77cc_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
083501bd54aa3b32f14bdc5fe56f77cc_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
083501bd54aa3b32f14bdc5fe56f77cc_JaffaCakes118
-
Size
72KB
-
MD5
083501bd54aa3b32f14bdc5fe56f77cc
-
SHA1
af137cbf13ab5bfeb1ebbe6d0abcbd1c8a1f0b94
-
SHA256
7ee30bc57367a6b8e8ae133244127ba2cfb56399d8d55df8ef26be3a5f243d58
-
SHA512
86477c2feb26feb5b4e3d23061034e06eaaf22578f979062a359e687b7c4724dcbf117921c92c960e5628c645c8ddbe64df0cd163b08367684281c93b594ffe6
-
SSDEEP
1536:QGY8u4sHARTT1UHwVz2lpYr1n1sciyNubDb:lAHARqqzXybDb
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 083501bd54aa3b32f14bdc5fe56f77cc_JaffaCakes118
Files
-
083501bd54aa3b32f14bdc5fe56f77cc_JaffaCakes118.exe windows:4 windows x86 arch:x86
d1b1b2f2462762886c6c112848b38170
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WriteProcessMemory
VirtualAllocEx
OpenProcess
CreateRemoteThread
GetTickCount
CreateMutexA
OutputDebugStringA
WaitForSingleObject
GetExitCodeThread
VirtualFreeEx
CopyFileA
GetLastError
GetVersionExA
DeleteFileA
MoveFileA
CreateFileA
SystemTimeToFileTime
SetFileTime
GetPrivateProfileIntA
GetPrivateProfileStringA
WritePrivateProfileStringA
FreeLibrary
CloseHandle
LoadLibraryA
GetProcAddress
Sleep
GetModuleFileNameA
GetSystemTime
GetSystemInfo
VirtualProtect
GetLocaleInfoA
SetEndOfFile
GetCurrentProcessId
GetCurrentThreadId
QueryPerformanceCounter
GetCPInfo
GetOEMCP
GetACP
LCMapStringW
LCMapStringA
GetFileAttributesA
RtlUnwind
ExitProcess
GetModuleHandleA
TerminateProcess
GetCurrentProcess
GetSystemTimeAsFileTime
GetCommandLineA
HeapFree
WriteFile
HeapAlloc
ReadFile
HeapReAlloc
HeapSize
InterlockedExchange
VirtualQuery
GetStdHandle
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetStartupInfoA
HeapDestroy
HeapCreate
VirtualFree
SetFilePointer
VirtualAlloc
IsBadWritePtr
SetStdHandle
FlushFileBuffers
GetStringTypeA
MultiByteToWideChar
GetStringTypeW
SetUnhandledExceptionFilter
IsBadReadPtr
IsBadCodePtr
advapi32
QueryServiceStatus
StartServiceCtrlDispatcherA
RegisterServiceCtrlHandlerA
SetServiceStatus
DeleteService
CreateServiceA
RegCreateKeyA
LockServiceDatabase
ChangeServiceConfig2A
UnlockServiceDatabase
OpenSCManagerA
OpenServiceA
CloseServiceHandle
DeregisterEventSource
RegCreateKeyExA
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
StartServiceA
shell32
ShellExecuteA
ole32
CoCreateGuid
netapi32
Netbios
wininet
InternetCloseHandle
InternetOpenA
InternetReadFile
HttpQueryInfoA
InternetSetOptionA
InternetOpenUrlA
Sections
.text Size: 48KB - Virtual size: 46KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1024B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ