Static task
static1
Behavioral task
behavioral1
Sample
b9467f290df84a1351829c2cfbd149a3_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b9467f290df84a1351829c2cfbd149a3_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b9467f290df84a1351829c2cfbd149a3_JaffaCakes118
-
Size
16KB
-
MD5
b9467f290df84a1351829c2cfbd149a3
-
SHA1
0e1030fca1d8ebd2417b23243c18063a20ff485b
-
SHA256
68716cc7460c396183e5b295a582176314342505456573628c6ef56075d7f9b3
-
SHA512
7c006a45aa61161b6a465e4b184c5f7a54b194d8429de30279371fb3b363d288b6bae22f36ac11cb97cb0c049f427abb47336c3a9ea9d06a4563a8c541752e42
-
SSDEEP
384:QTBnQ0H8fdEiMxDz5mqsx6A3FR2GcKOZbk0C:ABnjVmqsTH25bk0C
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource b9467f290df84a1351829c2cfbd149a3_JaffaCakes118
Files
-
b9467f290df84a1351829c2cfbd149a3_JaffaCakes118.exe windows:4 windows x86 arch:x86
c0998087e3bfdd448bca4634d9b2a233
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
mfc42
ord825
ord1158
ord860
ord535
ord858
ord823
ord540
ord2846
ord2818
ord537
ord2764
ord6648
ord4129
ord800
ord2915
msvcrt
_controlfp
_except_handler3
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
_XcptFilter
_exit
malloc
sprintf
__CxxFrameHandler
strncmp
rand
srand
time
printf
atoi
strstr
strchr
exit
_strcmpi
kernel32
ResumeThread
Sleep
GetProcessHeap
CreateProcessA
GetTickCount
GetCurrentProcessId
ExitThread
GetModuleFileNameA
SetThreadPriority
GetCurrentThread
SetPriorityClass
GetCurrentProcess
lstrcatA
lstrcpyA
HeapAlloc
GetShortPathNameA
GetStartupInfoA
GetModuleHandleA
GetProcAddress
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CreateToolhelp32Snapshot
Process32First
Process32Next
GetWindowsDirectoryA
CopyFileA
GetVersionExA
GlobalMemoryStatus
CreateThread
GetSystemDirectoryA
WinExec
GetEnvironmentVariableA
user32
wsprintfA
comdlg32
GetFileTitleA
advapi32
RegCloseKey
RegOpenKeyExA
RegSetValueExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegQueryValueExA
shell32
ShellExecuteA
ws2_32
htons
inet_addr
sendto
setsockopt
WSASocketA
WSAStartup
htonl
connect
socket
send
inet_ntoa
gethostbyname
closesocket
WSAGetLastError
recv
__WSAFDIsSet
select
iphlpapi
GetAdaptersInfo
SendARP
urlmon
URLDownloadToFileA
Sections
.text Size: 9KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 242KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.MaskPE Size: 512B - Virtual size: 48B
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 512B - Virtual size: 511B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE