Static task
static1
Behavioral task
behavioral1
Sample
2400fb736f5a577d1543f528b624ff56_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
2400fb736f5a577d1543f528b624ff56_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
2400fb736f5a577d1543f528b624ff56_JaffaCakes118
-
Size
144KB
-
MD5
2400fb736f5a577d1543f528b624ff56
-
SHA1
db7bb0984d55e1857ed6ad0387d42554d1d753b4
-
SHA256
0057d82a79174aac5382c802a63310dedc2c2ce6f06b3119b52fcad8304089a8
-
SHA512
cd8f3770fc64ee661fe16162873a9e3e1e75353a26e62f617c8b275d3700d9e6e3f9d69e898aea75e830a8b30347aeaf02046f43ccf8ae011d36fce1022bbf2e
-
SSDEEP
1536:7jehTVZo4fKVUAiGHCPc2UMoEZoSo8yI:7yRo4fKVUA5CmMoEZos
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2400fb736f5a577d1543f528b624ff56_JaffaCakes118
Files
-
2400fb736f5a577d1543f528b624ff56_JaffaCakes118.exe windows:4 windows x86 arch:x86
133d575f7f27f389360dc1d88a84f3a1
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetDriveTypeA
GetLogicalDrives
GetSystemDirectoryA
GetCurrentProcessId
GetTickCount
WaitForSingleObject
CreateProcessA
TerminateProcess
GetExitCodeProcess
ReadFile
FindClose
FindNextFileA
FindFirstFileA
GetVersionExA
GlobalMemoryStatus
Beep
GetLogicalDriveStringsA
GetVolumeInformationA
GetLocalTime
Process32Next
Process32First
CreateToolhelp32Snapshot
GetLastError
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
VirtualFreeEx
OpenProcess
GetModuleHandleA
SetStdHandle
LoadLibraryA
GetProcAddress
GetPrivateProfileStringA
GetFileSize
DeleteFileA
SetFilePointer
CreateFileA
WriteFile
CloseHandle
GetVersion
GetCurrentProcess
CopyFileA
ExitProcess
GetCurrentThreadId
GetModuleFileNameA
GetWindowsDirectoryA
WinExec
Sleep
SetFileAttributesA
CreateThread
HeapReAlloc
VirtualAlloc
HeapAlloc
GetOEMCP
GetACP
GetCPInfo
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
RtlUnwind
HeapFree
VirtualFree
HeapCreate
HeapDestroy
GetFileType
GetStdHandle
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
GetStartupInfoA
GetCommandLineA
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
FlushFileBuffers
user32
PostThreadMessageA
ExitWindowsEx
MessageBoxA
advapi32
ControlService
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegisterServiceCtrlHandlerA
DeleteService
CreateServiceA
ChangeServiceConfig2A
StartServiceA
OpenSCManagerA
OpenServiceA
CloseServiceHandle
SetServiceStatus
StartServiceCtrlDispatcherA
ws2_32
listen
accept
WSASocketA
setsockopt
sendto
inet_addr
bind
htons
closesocket
gethostbyname
connect
inet_ntoa
send
recv
gethostname
WSACleanup
WSAStartup
socket
shlwapi
PathFileExistsA
Sections
.text Size: 40KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 88KB - Virtual size: 88KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE