Static task
static1
Behavioral task
behavioral1
Sample
2a405ac7498d7ded350727c4df9159ee_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2a405ac7498d7ded350727c4df9159ee_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
2a405ac7498d7ded350727c4df9159ee_JaffaCakes118
-
Size
60KB
-
MD5
2a405ac7498d7ded350727c4df9159ee
-
SHA1
ff797e7dc08c61ba6b8863814c9586bf8c658427
-
SHA256
161458483dffc8b37fa619493f865e0faebedbb98a2df689a27edfb8495a3e18
-
SHA512
f485ad2a43cbe3f4ab433f42402601058115851a9d3c8b20b05a8f344d785d7509b505f46d9e19577a0590271476f38ac268308c9c5ff752f1abf2bdf0d7585c
-
SSDEEP
768:Syi8S5n4lnEFGJN/7S+Bfa6Xu5rQo/n3uGRbRrgRHZwwNV88DPafroZ7:xiqpJ4A2HeUrsHJNa9To
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 2a405ac7498d7ded350727c4df9159ee_JaffaCakes118
Files
-
2a405ac7498d7ded350727c4df9159ee_JaffaCakes118.exe windows:4 windows x86 arch:x86
c8c4297cb9638d239f457239e843ff67
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
VirtualAllocEx
GetProcAddress
GetModuleHandleA
ResumeThread
SetThreadPriority
CreateThread
GetTimeFormatA
lstrcatA
GetDateFormatA
lstrcpyA
HeapAlloc
GetProcessHeap
GetLastError
CreateMutexA
lstrlenA
SetFileAttributesA
CopyFileA
GetWindowsDirectoryA
GetModuleFileNameA
GetVersionExA
OpenProcess
GetCurrentProcess
DeleteFileA
Process32Next
WriteProcessMemory
CreateToolhelp32Snapshot
FreeLibrary
TerminateProcess
LoadLibraryA
GetCurrentProcessId
FlushFileBuffers
SetStdHandle
HeapReAlloc
VirtualAlloc
GetOEMCP
GetACP
GetCPInfo
GetStringTypeW
GetStringTypeA
SetFilePointer
WriteFile
HeapFree
VirtualFree
HeapCreate
HeapDestroy
GetEnvironmentVariableA
CreateRemoteThread
CloseHandle
WaitForSingleObject
ReadProcessMemory
VirtualFreeEx
GetExitCodeThread
Process32First
GetFileType
GetStdHandle
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
UnhandledExceptionFilter
LCMapStringW
LCMapStringA
MultiByteToWideChar
WideCharToMultiByte
ExitProcess
GetVersion
GetCommandLineA
GetStartupInfoA
RtlUnwind
GetFileAttributesA
user32
wsprintfA
CallNextHookEx
GetWindowRect
GetWindowTextA
GetActiveWindow
GetWindowThreadProcessId
IsWindowEnabled
FindWindowExA
SendMessageA
WindowFromPoint
GetCursorPos
DispatchMessageA
TranslateMessage
GetMessageA
UnhookWindowsHookEx
SetWindowsHookExA
advapi32
RegSetValueExA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegOpenKeyA
RegCloseKey
ws2_32
WSACleanup
closesocket
send
recv
connect
htons
getservbyname
socket
gethostbyname
WSAStartup
ntohs
WSAGetLastError
recvfrom
sendto
inet_addr
Sections
.text Size: 32KB - Virtual size: 29KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE