Static task
static1
Behavioral task
behavioral1
Sample
74bdae8c4e2057c1137bb8f3b1a93cf7_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
74bdae8c4e2057c1137bb8f3b1a93cf7_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
74bdae8c4e2057c1137bb8f3b1a93cf7_JaffaCakes118
-
Size
317KB
-
MD5
74bdae8c4e2057c1137bb8f3b1a93cf7
-
SHA1
673353f42aa9940a494c6a101fdd0ef0cdcf2ab8
-
SHA256
05e60e0a4410f3991caec6aa4687f2b87897cd91d969f7c1acc585cce86ffb29
-
SHA512
45add4ce833a48a72df30818bfb1238845db254a1e80f605ee5f77d08d63f3d71894e40692dadd2c3f932e964729a875a7c572e4803a245439cbe59fd68800e6
-
SSDEEP
6144:65eeDONcI3wCVRzRpTBJBCFFiEnlIkiT75awpiRzR74WHYlEhtdi:65PONdRpTrIFFiEkTQwpi1CW4+tdi
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 74bdae8c4e2057c1137bb8f3b1a93cf7_JaffaCakes118
Files
-
74bdae8c4e2057c1137bb8f3b1a93cf7_JaffaCakes118.exe windows:5 windows x86 arch:x86
2384298c815de0bb093e7d3b1f234ce5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
ntdll
strcmp
memset
_chkstk
memcmp
strcpy
_snprintf
strlen
memcpy
_strcmpi
_vsnprintf
RtlRandom
RtlAdjustPrivilege
strstr
_strlwr
kernel32
CreateToolhelp32Snapshot
Process32First
lstrcmpiA
OpenProcess
CreateRemoteThread
Process32Next
VirtualQueryEx
HeapAlloc
GetProcessHeap
HeapFree
HeapValidate
GetTickCount
GetWindowsDirectoryA
OutputDebugStringA
GetCurrentThreadId
GetLastError
ExitProcess
VirtualProtect
CloseHandle
GetModuleFileNameA
CreateMutexA
SetLastError
VirtualAlloc
GetProcAddress
LoadLibraryA
IsBadReadPtr
VirtualFree
ReadProcessMemory
WriteProcessMemory
VirtualProtectEx
VirtualAllocEx
VirtualFreeEx
user32
GetDesktopWindow
Sections
.text Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 159KB - Virtual size: 159KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 142KB - Virtual size: 142KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ