Static task
static1
Behavioral task
behavioral1
Sample
c842207109721ea96e5c5a883e4f46d6_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
c842207109721ea96e5c5a883e4f46d6_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c842207109721ea96e5c5a883e4f46d6_JaffaCakes118
-
Size
84KB
-
MD5
c842207109721ea96e5c5a883e4f46d6
-
SHA1
7d6c719f79ce6cca9781e2f5ab8401d8ed5bf3c7
-
SHA256
c55b884f9482a2fec12b986c3f9f46973da93da92286090c753fdf692a8cb250
-
SHA512
bc5a3f1e6c3949e46ed1bfeef6be2c915eeb86b5f90a798d3b45c2bf1815c9b94dc84fe511e80e236339fc494be55c02b225ccec14dfa6b1129e75bd7c1ab958
-
SSDEEP
1536:eDlzY5EtpQrbbzZkP10P6lUmK199nXYJiowCyzq7:ARYUpQrbbi90P6lUm83zowCyzq7
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource c842207109721ea96e5c5a883e4f46d6_JaffaCakes118
Files
-
c842207109721ea96e5c5a883e4f46d6_JaffaCakes118.exe windows:4 windows x86 arch:x86
979e2e0f409ef73c305e9bb9683b9390
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SetCurrentDirectoryA
GetCurrentDirectoryA
GetLocalTime
GetTickCount
WaitForSingleObject
CreateEventA
FreeConsole
FreeLibrary
GetProcAddress
LoadLibraryA
CreateThread
WriteFile
GetLastError
Process32Next
FindFirstFileA
OpenProcess
Process32First
CreateToolhelp32Snapshot
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetModuleFileNameA
GetModuleHandleA
GetCurrentProcessId
SetEvent
SetEndOfFile
LCMapStringW
LCMapStringA
FindNextFileA
FindClose
CreateFileA
GetFileSize
ReadFile
CloseHandle
DeleteFileA
GetCurrentThreadId
GetSystemDirectoryA
CreateDirectoryA
TerminateProcess
GetComputerNameA
GetStringTypeW
GetStringTypeA
HeapAlloc
GetProcessHeap
HeapFree
RtlUnwind
GetCommandLineA
GetVersion
ExitProcess
GetCurrentProcess
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
HeapDestroy
HeapCreate
VirtualFree
SetFilePointer
SetUnhandledExceptionFilter
IsBadReadPtr
IsBadWritePtr
IsBadCodePtr
MultiByteToWideChar
VirtualAlloc
HeapReAlloc
SetStdHandle
FlushFileBuffers
GetCPInfo
GetACP
GetOEMCP
user32
SetTimer
PostThreadMessageA
GetMessageA
advapi32
SetServiceStatus
StartServiceCtrlDispatcherA
ControlService
DeleteService
StartServiceA
OpenServiceA
OpenSCManagerA
CreateServiceA
CloseServiceHandle
GetUserNameA
RegisterServiceCtrlHandlerA
shell32
ShellExecuteA
comdlg32
GetFileTitleA
ws2_32
WSACleanup
inet_ntoa
send
recv
WSAResetEvent
WSACloseEvent
WSAWaitForMultipleEvents
WSAEventSelect
WSACreateEvent
WSAStartup
htons
closesocket
getsockname
connect
gethostbyname
socket
Sections
.text Size: 60KB - Virtual size: 59KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE