Static task
static1
Behavioral task
behavioral1
Sample
8543400be2dbfca2b268c3ecfe319e81_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
8543400be2dbfca2b268c3ecfe319e81_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8543400be2dbfca2b268c3ecfe319e81_JaffaCakes118
-
Size
57KB
-
MD5
8543400be2dbfca2b268c3ecfe319e81
-
SHA1
372422c18b83e9b0b4f152b04e261f71b9ea961a
-
SHA256
a7b11c8f734708f5b50d59f7773b50147a47e0bf7666b0b50722ba3fc4d75556
-
SHA512
9e8672111f5f6e3c5957d79065a83db4b5a7b41feb50f1435b5aacb5e64b41121450d735ae780d4717463556f85a49f02395c4dd7f6481ed7ea4baa0e43e2fb3
-
SSDEEP
1536:1g9xlyevxf3cre6NYRTABG3GytrvPEZRLa5:1g9x/N3VUYLjq7La5
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 8543400be2dbfca2b268c3ecfe319e81_JaffaCakes118
Files
-
8543400be2dbfca2b268c3ecfe319e81_JaffaCakes118.exe windows:5 windows x86 arch:x86
fdc96e1508a3e48b3b0c3fee98b94a7a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
user32
MapVirtualKeyA
GetAsyncKeyState
shlwapi
StrStrIA
ws2_32
inet_addr
htons
WSACleanup
closesocket
send
WSAGetLastError
socket
WSAStartup
connect
kernel32
FreeEnvironmentStringsW
HeapSize
SetStdHandle
GetLocaleInfoA
GetStringTypeW
GetFullPathNameA
Process32Next
Process32First
CreateToolhelp32Snapshot
CloseHandle
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetProcAddress
GetModuleHandleA
GetLastError
OpenProcess
GetPriorityClass
Module32Next
Module32First
Thread32Next
Thread32First
FormatMessageA
Sleep
ReadConsoleInputA
SetConsoleMode
GetConsoleMode
GetCommandLineA
HeapFree
CreateFileA
HeapAlloc
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetModuleHandleW
ExitProcess
WriteFile
GetStdHandle
GetModuleFileNameA
FreeEnvironmentStringsA
GetEnvironmentStrings
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetStartupInfoA
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
HeapCreate
VirtualFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
VirtualAlloc
HeapReAlloc
WriteConsoleA
GetConsoleOutputCP
WriteConsoleW
MultiByteToWideChar
InitializeCriticalSectionAndSpinCount
RtlUnwind
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
SetFilePointer
GetConsoleCP
LoadLibraryA
FlushFileBuffers
LCMapStringA
LCMapStringW
GetStringTypeA
Sections
.text Size: 41KB - Virtual size: 41KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 10KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE