Static task
static1
Behavioral task
behavioral1
Sample
8e1d1b744787a3946d4efe0d7f4c1b77_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
8e1d1b744787a3946d4efe0d7f4c1b77_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8e1d1b744787a3946d4efe0d7f4c1b77_JaffaCakes118
-
Size
100KB
-
MD5
8e1d1b744787a3946d4efe0d7f4c1b77
-
SHA1
f84c947b65959fc05627e305dc048958855f74eb
-
SHA256
bc398703275a4dfeca04ee4d623b1382c75de3d42c9691477333fd32b348896b
-
SHA512
54674e820463f7cc7ddd61169f43a219d8f2c208bfcceadc7a500a4bb2ada075371a87ea2076cc3cd28fbbb52b1dfb2135bf49d60ee509432bba2b1671702fa2
-
SSDEEP
1536:Pvj+Rdj4lG2X8MoLaD1shFdeODmTJDyhMQzP99BJ/MFtTPpm:z+uX8MoLaR4FwyJzF9BJUFtlm
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 8e1d1b744787a3946d4efe0d7f4c1b77_JaffaCakes118
Files
-
8e1d1b744787a3946d4efe0d7f4c1b77_JaffaCakes118.exe windows:4 windows x86 arch:x86
71af3982f0f1f8f7be7450091880ed34
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
LookupAccountSidA
GetTokenInformation
RegisterServiceCtrlHandlerA
SetServiceStatus
RegCloseKey
RegSetValueExA
RegCreateKeyA
RegOpenKeyA
RegQueryValueExA
RegEnumKeyA
RegOpenKeyExA
StartServiceCtrlDispatcherA
CloseServiceHandle
ChangeServiceConfig2A
OpenSCManagerA
DeleteService
ControlService
QueryServiceStatus
OpenServiceA
StartServiceA
CreateServiceA
user32
wsprintfA
wvsprintfA
ws2_32
WSAStartup
gethostbyname
inet_ntoa
wininet
InternetReadFile
InternetCloseHandle
InternetSetOptionA
InternetOpenUrlA
HttpQueryInfoA
InternetOpenA
version
VerQueryValueA
GetFileVersionInfoA
GetFileVersionInfoSizeA
psapi
EnumProcesses
GetModuleFileNameExA
shell32
ShellExecuteA
SHGetFileInfoA
shlwapi
SHDeleteValueA
SHDeleteKeyA
kernel32
FlushFileBuffers
SetEnvironmentVariableA
CompareStringW
CompareStringA
SetStdHandle
GetOEMCP
GetACP
GetCPInfo
GetStringTypeW
GetStringTypeA
IsBadCodePtr
IsBadReadPtr
SetUnhandledExceptionFilter
GetFileType
GetStdHandle
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
lstrcpyA
lstrcmpiA
lstrlenA
CloseHandle
OpenProcess
GetExitCodeThread
VirtualFreeEx
ReadProcessMemory
WaitForSingleObject
CreateRemoteThread
GetVersionExA
WriteProcessMemory
VirtualAllocEx
GetProcAddress
GetModuleHandleA
GetCurrentProcess
CreateEventA
SetEvent
FreeLibrary
Sleep
GetTickCount
LoadLibraryExA
ExpandEnvironmentStringsA
ResetEvent
GetPrivateProfileStringA
GetPrivateProfileIntA
CreateThread
GetLastError
MoveFileA
WriteFile
CreateFileA
DeleteFileA
lstrcatA
OutputDebugStringA
GetCurrentProcessId
GetCurrentThreadId
GetModuleFileNameA
GetShortPathNameA
lstrcmpA
CreateProcessA
GetFileAttributesExA
FileTimeToSystemTime
FileTimeToLocalFileTime
SetFilePointer
CreateDirectoryA
GetLocalTime
LoadLibraryA
TerminateThread
RtlUnwind
ExitProcess
TerminateProcess
InterlockedDecrement
InterlockedIncrement
GetTimeZoneInformation
GetSystemTime
HeapFree
HeapAlloc
GetStartupInfoA
GetCommandLineA
GetVersion
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
TlsSetValue
TlsAlloc
SetLastError
TlsGetValue
WideCharToMultiByte
GetEnvironmentVariableA
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
IsBadWritePtr
MultiByteToWideChar
LCMapStringA
LCMapStringW
HeapSize
UnhandledExceptionFilter
Sections
.text Size: 64KB - Virtual size: 62KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 920B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ