Static task
static1
Behavioral task
behavioral1
Sample
785ed5b150a44f5a9a12813d1a680515_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
785ed5b150a44f5a9a12813d1a680515_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
785ed5b150a44f5a9a12813d1a680515_JaffaCakes118
-
Size
580KB
-
MD5
785ed5b150a44f5a9a12813d1a680515
-
SHA1
bb303448f7440176cd44e107da3cb49175573327
-
SHA256
47a969b63f132ac4c0c7dedd249dc1384a7ea8b26a088a43954e3940995b4241
-
SHA512
1ab75be5c5800241088745e36a931882adc97a9a7daaf0d58f11bfed8937742bea6dcee264d300f239afb4d0390e60e1b796705290901de3cf4253480b334f93
-
SSDEEP
6144:1taN1EOLTc6H0kKiYsWucUxgSFpXLSRh9ZaMbnvaDED1IXbdy:fCTLTc6H0HiYwXLEh9ZdvaQBIU
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 785ed5b150a44f5a9a12813d1a680515_JaffaCakes118
Files
-
785ed5b150a44f5a9a12813d1a680515_JaffaCakes118.exe windows:4 windows x86 arch:x86
5e9b2556752f5a2ae8d601d761fd7c27
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
wsock32
recv
closesocket
connect
WSACleanup
inet_ntoa
ioctlsocket
WSAGetLastError
WSAStartup
gethostbyname
socket
htons
send
kernel32
HeapSize
RaiseException
SetEnvironmentVariableA
CompareStringW
CompareStringA
SetEndOfFile
GetOEMCP
GetACP
GetCPInfo
Beep
WriteProcessMemory
ReadProcessMemory
CloseHandle
OpenProcess
Sleep
GetTickCount
VirtualProtectEx
CreateThread
GetCurrentDirectoryA
GetProcAddress
LoadLibraryA
WriteConsoleA
WaitForSingleObject
CreateRemoteThread
VirtualAllocEx
GetModuleHandleA
SetPriorityClass
GetCurrentProcess
GetStdHandle
AllocConsole
SetUnhandledExceptionFilter
FlushFileBuffers
SetStdHandle
IsBadWritePtr
HeapReAlloc
VirtualAlloc
HeapAlloc
RtlUnwind
VirtualFree
HeapCreate
HeapDestroy
GetEnvironmentStringsW
GetEnvironmentStrings
WideCharToMultiByte
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetModuleFileNameA
UnhandledExceptionFilter
GetFileType
SetHandleCount
CreateFileA
SetFilePointer
ReadFile
TerminateProcess
WriteFile
HeapFree
ExitProcess
GetVersion
GetCommandLineA
GetStartupInfoA
IsBadReadPtr
IsBadCodePtr
GetVolumeInformationA
SetConsoleCtrlHandler
LCMapStringW
LCMapStringA
GetStringTypeW
GetLocalTime
GetSystemTime
GetStringTypeA
MultiByteToWideChar
GetSystemTimeAsFileTime
GetLastError
DeleteFileA
GetTimeZoneInformation
user32
EnumWindows
FindWindowA
GetDC
ReleaseDC
DialogBoxParamA
SetDlgItemInt
CreateWindowExA
SetTimer
EndDialog
GetDlgItemTextA
IsDlgButtonChecked
GetDlgItemInt
GetDlgItem
EnableWindow
MessageBoxA
PostMessageA
SetDlgItemTextA
mouse_event
GetCursorPos
SetCursorPos
GetAsyncKeyState
GetWindowRect
SendMessageA
GetForegroundWindow
GetWindowTextA
GetWindowThreadProcessId
SetWindowTextA
CheckDlgButton
gdi32
TextOutA
GetStockObject
SetBkMode
comdlg32
GetSaveFileNameA
GetOpenFileNameA
shell32
ShellExecuteA
winmm
PlaySoundA
Sections
.text Size: 360KB - Virtual size: 356KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 40KB - Virtual size: 156.4MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 136KB - Virtual size: 133KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ