Static task
static1
Behavioral task
behavioral1
Sample
25aa057bfc518ade4735d221b8698496_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
25aa057bfc518ade4735d221b8698496_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
25aa057bfc518ade4735d221b8698496_JaffaCakes118
-
Size
57KB
-
MD5
25aa057bfc518ade4735d221b8698496
-
SHA1
38b5b064c0c6a85118476aa491b930c9ca503b97
-
SHA256
51e44feaf128da5cacb2599ed2b67cebe7a7dfa799383635f188f667baefbb17
-
SHA512
1846f0bab278517e681919e9ea4a658d30d0d2c978e93c87bf2f035e357f354ddb684bbf1800ed05576e6f5557dd052b5bc1234d75b353c5df2d387ec1cdb5b7
-
SSDEEP
768:ep2xO4SoF23RXAwK1rT4Tgcwo2UJvOieTiHDAUZ9Pe3p8twtt:mouAwK1rk9X6iecDACA8mtt
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 25aa057bfc518ade4735d221b8698496_JaffaCakes118
Files
-
25aa057bfc518ade4735d221b8698496_JaffaCakes118.exe windows:4 windows x86 arch:x86
dd2b103ba9929f6376ce119384a8d756
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
ws2_32
gethostname
gethostbyname
recv
WSACleanup
send
socket
htons
connect
WSAStartup
wininet
InternetReadFile
InternetOpenUrlA
InternetOpenA
InternetCloseHandle
kernel32
ReadProcessMemory
GetCurrentProcess
VirtualAlloc
IsBadReadPtr
VirtualProtect
GetProcAddress
GetModuleHandleA
Thread32Next
CloseHandle
SuspendThread
ResumeThread
OpenThread
GetCurrentThreadId
Thread32First
CreateToolhelp32Snapshot
GetModuleFileNameA
CreateFileW
GetVersion
DeviceIoControl
WriteFile
CreateFileA
DeleteFileA
GetTickCount
lstrcatA
lstrcmpA
lstrcpynA
lstrcpyA
lstrlenA
FreeLibrary
SetCurrentDirectoryA
VirtualAllocEx
ReadFile
GetWindowsDirectoryA
Sleep
WinExec
CopyFileA
ExitProcess
GetLastError
CreateMutexA
GetSystemTime
MultiByteToWideChar
UnmapViewOfFile
FlushViewOfFile
MapViewOfFile
CreateFileMappingA
GetFileSize
MoveFileA
GetCurrentProcessId
Process32Next
lstrcmpiA
Process32First
VirtualFree
OpenProcess
GetEnvironmentVariableA
GlobalFree
LoadLibraryExA
GlobalAlloc
IsDebuggerPresent
SetUnhandledExceptionFilter
VirtualProtectEx
WriteProcessMemory
WideCharToMultiByte
CreateRemoteThread
GetLocaleInfoA
GetStringTypeA
GetStringTypeW
LCMapStringA
LCMapStringW
HeapSize
LoadLibraryA
HeapReAlloc
GetSystemTimeAsFileTime
GetCommandLineA
HeapFree
GetVersionExA
HeapAlloc
GetProcessHeap
GetStartupInfoA
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
InterlockedDecrement
GetStdHandle
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetFileType
DeleteCriticalSection
HeapDestroy
HeapCreate
QueryPerformanceCounter
LeaveCriticalSection
EnterCriticalSection
GetCPInfo
GetACP
GetOEMCP
TerminateProcess
InitializeCriticalSection
user32
MessageBoxA
MessageBoxW
wsprintfA
gdi32
SetBkMode
SetTextColor
TextOutA
CreateDCA
advapi32
RegCreateKeyA
RegEnumValueA
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
RegCloseKey
ControlService
DeleteService
OpenSCManagerA
CreateServiceA
OpenServiceA
StartServiceA
CloseServiceHandle
RegOpenKeyA
ntdll
RtlUnwind
NtQuerySystemInformation
Sections
.text Size: 42KB - Virtual size: 41KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ