Static task
static1
Behavioral task
behavioral1
Sample
0f9e0b65a644d36b1f06187cece415ac_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0f9e0b65a644d36b1f06187cece415ac_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
0f9e0b65a644d36b1f06187cece415ac_JaffaCakes118
-
Size
284KB
-
MD5
0f9e0b65a644d36b1f06187cece415ac
-
SHA1
4cd459ba4d36d0481454f9bda44f39c7bf6db25e
-
SHA256
6b2e3e7510f03887bb957c6adc03a275ec380cb6200111a4523a18cd70bcdb58
-
SHA512
7064daddd5115df1d1c8b8a542e4bc8cbb61b3c1206c8cc21f1cd2d1f17411cbf4916f9ee6bcae8688322d50a2a1a3f79cdfc62b2ace55027a1d20cf3fca3c8c
-
SSDEEP
6144:9LBHc4xTBWvubn3DMqifKYW2wfSZtkSPAZmQOB9SbivWDP5bDAj6om:pBHc4xTUvurRCkSZtk8mNOjSbfPly6H
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0f9e0b65a644d36b1f06187cece415ac_JaffaCakes118
Files
-
0f9e0b65a644d36b1f06187cece415ac_JaffaCakes118.exe windows:4 windows x86 arch:x86
ef9ea9da6ff51b69500dcde41af028f9
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
mfc42
ord2763
ord6662
ord533
ord5194
ord3811
ord3337
ord6407
ord1997
ord798
ord5710
ord939
ord4129
ord941
ord5856
ord825
ord540
ord5683
ord4277
ord4278
ord858
ord6874
ord860
ord2818
ord535
ord536
ord2915
ord5572
ord354
ord5186
ord5773
ord5442
ord1979
ord665
ord537
ord4202
ord2764
ord800
ord823
msvcrt
_onexit
__dllonexit
free
malloc
_stricmp
_strnicmp
_exit
_XcptFilter
exit
strcmp
time
srand
rand
_vsnprintf
_except_handler3
wcslen
_wcsicmp
_mbscmp
sprintf
getenv
strcat
memset
strcpy
__CxxFrameHandler
memcpy
strstr
printf
strlen
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
_strcmpi
kernel32
FindResourceA
LoadResource
SizeofResource
ExitProcess
CreateToolhelp32Snapshot
Process32First
Process32Next
GetCurrentProcessId
GetModuleFileNameA
HeapFree
HeapAlloc
GetProcessHeap
GetLastError
OutputDebugStringA
CreateRemoteThread
GetProcAddress
GetModuleHandleA
ReadFile
GetFileSize
CreateFileA
GetSystemDirectoryA
FindClose
FindFirstFileA
CreateDirectoryA
CreateProcessA
GetStartupInfoA
CopyFileA
WriteFile
MultiByteToWideChar
GetCurrentProcess
UnmapViewOfFile
ReadProcessMemory
MapViewOfFile
CreateFileMappingA
WriteProcessMemory
VirtualProtectEx
VirtualQueryEx
CloseHandle
LockResource
GetLocalTime
SetLocalTime
GetVersionExA
IsBadReadPtr
LocalFree
GetFileInformationByHandle
CreatePipe
GetStdHandle
Sleep
GetVersion
lstrcatA
lstrlenA
VirtualAllocEx
OpenProcess
user32
MessageBoxA
advapi32
AdjustTokenPrivileges
OpenProcessToken
DeregisterEventSource
ReportEventA
RegisterEventSourceA
CloseServiceHandle
StartServiceA
RegCloseKey
RegSetValueExA
RegOpenKeyA
CreateServiceA
OpenSCManagerA
RegEnumValueA
RegOpenKeyExA
SetSecurityInfo
SetEntriesInAclA
GetUserNameA
GetSecurityInfo
LookupPrivilegeValueA
shell32
ShellExecuteA
msvcp60
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z
?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A
?get@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@PADHD@Z
??1_Winit@std@@QAE@XZ
??0_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
Sections
.text Size: 52KB - Virtual size: 48KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 204KB - Virtual size: 203KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ