Static task
static1
Behavioral task
behavioral1
Sample
a39aad21313c63bff25077464167378e_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a39aad21313c63bff25077464167378e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a39aad21313c63bff25077464167378e_JaffaCakes118
-
Size
42KB
-
MD5
a39aad21313c63bff25077464167378e
-
SHA1
af76a7b55e2622f9f1e74c9791d7d5b0c83f49dd
-
SHA256
4b9a57a2b6e890db9f3efc33c0f49f0f57814e03b776bc6b2af7820ce2d4f497
-
SHA512
002ca70c05f67126a1d2a6f3c61ff7b36bb90dd3d9001f4bdc8a301e82f329b1b58aac1c408332f05eb0dd5a7a6be572c7471b9466a844e6924d32c2f1f7a967
-
SSDEEP
768:pmViJdjvxDGZvmSv/x8K9aIwwdzjKliIhcygmwisCZHehb:pmidlDGZF9uwdzj2h3gmwiPZ+
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource a39aad21313c63bff25077464167378e_JaffaCakes118
Files
-
a39aad21313c63bff25077464167378e_JaffaCakes118.exe windows:4 windows x86 arch:x86
a842bf7207f986111bb5cc0d09f0a659
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
ws2_32
WSAStartup
gethostbyname
inet_addr
closesocket
connect
ioctlsocket
recv
select
send
getsockname
WSACleanup
sendto
htons
socket
urlmon
URLDownloadToFileA
kernel32
LocalFree
GetStartupInfoA
WaitForSingleObject
TerminateThread
SetErrorMode
CreateMutexA
GlobalUnlock
GlobalLock
GlobalAlloc
GetTickCount
Sleep
CopyFileA
GetModuleFileNameA
lstrlenA
CloseHandle
WriteFile
CreateFileA
SetFileAttributesA
GetLastError
CreateDirectoryA
lstrcatA
GetDriveTypeA
GetLogicalDriveStringsA
GetDiskFreeSpaceExA
ExpandEnvironmentStringsA
Process32Next
Process32First
CreateToolhelp32Snapshot
Module32Next
TerminateProcess
OpenProcess
Module32First
GetFileSize
GlobalMemoryStatus
GetSystemDirectoryA
GetComputerNameA
GetLocaleInfoA
GetVersionExA
GetModuleHandleA
ExitThread
ReadProcessMemory
DeleteFileA
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
VirtualAlloc
ExitProcess
CreateProcessA
GetFileAttributesA
lstrcmpiA
GetWindowsDirectoryA
CreateThread
GetLocalTime
shell32
ShellExecuteA
advapi32
RegOpenKeyA
RegCloseKey
RegSetValueExA
RegDeleteValueA
RegCreateKeyExA
GetUserNameA
user32
GetAsyncKeyState
FindWindowA
GetClipboardData
wsprintfA
GetWindowTextA
BlockInput
IsWindow
SetFocus
ShowWindow
keybd_event
VkKeyScanA
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
SetForegroundWindow
SendMessageA
GetForegroundWindow
ole32
CoInitialize
CoUninitialize
CoCreateInstance
oleaut32
VariantClear
SysAllocString
VariantInit
msvcrt
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
fputs
fprintf
__p__commode
__p__fmode
__set_app_type
_except_handler3
??1type_info@@UAE@XZ
_controlfp
fputc
strtok
strchr
strncmp
memmove
strncpy
memcpy
strstr
rand
strncat
atoi
_ftol
system
fopen
fgets
fclose
remove
malloc
free
exit
_XcptFilter
_exit
??3@YAXPAX@Z
_CxxThrowException
strcmp
sprintf
strcat
srand
strcpy
strlen
_snprintf
memset
Sections
.text Size: 28KB - Virtual size: 28KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ