Static task
static1
Behavioral task
behavioral1
Sample
6208b21041e6639e7c5bf8ece3a66203_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
6208b21041e6639e7c5bf8ece3a66203_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
6208b21041e6639e7c5bf8ece3a66203_JaffaCakes118
-
Size
41KB
-
MD5
6208b21041e6639e7c5bf8ece3a66203
-
SHA1
3c06731806557b85d5ee0254c235a6707cb60a2f
-
SHA256
4e6909193ccf358d9031c22005f881f9cabe2284b6b15b6cad6b3362aa5996cc
-
SHA512
5394c2ea25722c2903d4ebb9cc72a6f4240ea48cfa3a647829906df1ac2e93b3db2f93bcd64471d8345286b141f12884d19948511eeafb04a2fdf225c8fc989a
-
SSDEEP
384:dmp+aIEF9S3rgN/1gEqasPpe7eiCfKgeS4ye8njje+7vfcnVslRdH4f7bUw6n87V:GIEsU5ge3y1njje+72W/74V
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 6208b21041e6639e7c5bf8ece3a66203_JaffaCakes118
Files
-
6208b21041e6639e7c5bf8ece3a66203_JaffaCakes118.exe windows:4 windows x86 arch:x86
61c46a96eb235a1e30a9c3376064aa6e
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
shlwapi
PathFileExistsA
winmm
mciSendStringA
ws2_32
WSACleanup
WSAStartup
closesocket
connect
gethostbyname
htons
inet_addr
recv
send
shutdown
socket
advapi32
CloseServiceHandle
ControlService
CreateServiceA
OpenSCManagerA
OpenServiceA
RegCloseKey
RegOpenKeyExA
RegSetValueExA
StartServiceA
kernel32
AddAtomA
CloseHandle
CopyFileA
CreateMutexA
CreateRemoteThread
CreateToolhelp32Snapshot
ExitProcess
FatalAppExitA
FindAtomA
GetAtomNameA
GetCommandLineA
GetComputerNameA
GetLastError
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetProcAddress
GetStartupInfoA
GetSystemDirectoryA
GetVersionExA
GetWindowsDirectoryA
GlobalAlloc
GlobalFree
LoadLibraryA
OpenProcess
Process32First
Process32Next
SetFileAttributesA
SetUnhandledExceptionFilter
TerminateProcess
VirtualAllocEx
VirtualFreeEx
WaitForSingleObject
WriteProcessMemory
lstrcatA
lstrcmpA
lstrlenA
msvcrt
__getmainargs
__p__environ
__p__fmode
__set_app_type
_cexit
_iob
_onexit
_setmode
abort
atexit
fflush
fprintf
free
malloc
memcpy
memset
printf
rand
signal
sprintf
toupper
shell32
ShellExecuteA
user32
GetCursorPos
GetSystemMetrics
MessageBoxA
SetCursorPos
Sections
.text Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 576B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.bss Size: - Virtual size: 1KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE