Static task
static1
Behavioral task
behavioral1
Sample
5bd2648de9753aed2391e3cc8c04451b_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
5bd2648de9753aed2391e3cc8c04451b_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5bd2648de9753aed2391e3cc8c04451b_JaffaCakes118
-
Size
69KB
-
MD5
5bd2648de9753aed2391e3cc8c04451b
-
SHA1
86967add0fcf11da74f62478e2b139ae36101b8a
-
SHA256
2055777dc646fc630f7ea2cff1d1d4d7ab3f6af6fc5e964ba867c6440cb640c9
-
SHA512
b72658f36ac53cb26d728afe7b8748a6ef8144392b72027f60d0b8d3e72f5a96f6edeb0b30c4112d706f4409506b6342af1471a501c88daf9cde2f56bbce569d
-
SSDEEP
1536:tmmYio+f6lmyx1A8dRVM5o2/z8wVrt2J:hYijgDT9dHiAMrt2J
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5bd2648de9753aed2391e3cc8c04451b_JaffaCakes118
Files
-
5bd2648de9753aed2391e3cc8c04451b_JaffaCakes118.exe windows:4 windows x86 arch:x86
f492deb831eeaf5456e442943fcd7fa4
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
DeleteFileW
GetVersion
ReadFile
GetFileSize
CreateFileW
GetLastError
GetProcessTimes
SystemTimeToFileTime
GetSystemTime
GetDriveTypeA
GetSystemInfo
GetVersionExA
CreateProcessW
GetTempFileNameW
GetTempPathW
GetLogicalDrives
ReleaseMutex
CreateMutexA
OpenProcess
CreateRemoteThread
GetExitCodeThread
WaitForSingleObject
GetModuleHandleA
lstrlenA
DuplicateHandle
GetCurrentProcess
VirtualFreeEx
VirtualAllocEx
WriteProcessMemory
CompareStringW
CompareStringA
SetEndOfFile
SetFilePointer
IsBadCodePtr
IsBadReadPtr
SetUnhandledExceptionFilter
CreateFileA
FreeLibrary
CloseHandle
LoadLibraryA
GetVolumeInformationA
GetProcAddress
FlushFileBuffers
SetEnvironmentVariableA
SetStdHandle
GetStringTypeW
GetStringTypeA
GetCurrentProcessId
GetTimeZoneInformation
GetLocalTime
RtlUnwind
GetStartupInfoA
GetCommandLineA
ExitProcess
HeapFree
TerminateProcess
HeapAlloc
WideCharToMultiByte
GetCPInfo
GetACP
GetOEMCP
MultiByteToWideChar
LCMapStringA
LCMapStringW
UnhandledExceptionFilter
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
GetEnvironmentVariableA
HeapDestroy
HeapCreate
VirtualFree
WriteFile
VirtualAlloc
HeapReAlloc
IsBadWritePtr
user32
GetCaretPos
SetTimer
GetMessageA
TranslateMessage
DispatchMessageA
KillTimer
GetKeyboardType
GetSysColor
advapi32
RegQueryInfoKeyA
RegEnumValueW
RegCloseKey
RegOpenKeyExW
shell32
SHGetSpecialFolderPathA
SHGetSpecialFolderPathW
urlmon
UrlMkGetSessionOption
Sections
.text Size: 54KB - Virtual size: 54KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 12KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ