Static task
static1
Behavioral task
behavioral1
Sample
d1568b36e55fae5eb1b7a2ae3b9294f3_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d1568b36e55fae5eb1b7a2ae3b9294f3_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d1568b36e55fae5eb1b7a2ae3b9294f3_JaffaCakes118
-
Size
52KB
-
MD5
d1568b36e55fae5eb1b7a2ae3b9294f3
-
SHA1
315cd756a16420c1d0e2a77c1817e2295cc4175e
-
SHA256
4950658c4652fff56a742f8d1f6fc0221f89aea047e091834a733cfadf4ea9f0
-
SHA512
a42b3ab392b9a7ff7a8721acba4b49e2c1c559100d1008e5af05cfc3a521f02cc52dcc777bc976c33dd99c39bbcb4ca8a01bd187b8ff71260293ed2de04827a1
-
SSDEEP
768:JS3QShQ2k0UA30oGqFqcAV6OmfSQbQc3NxDmvyNbqcAoTE9SBD:chQ2k0UA30oo6OmfXzDmvyeoTE9W
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource d1568b36e55fae5eb1b7a2ae3b9294f3_JaffaCakes118
Files
-
d1568b36e55fae5eb1b7a2ae3b9294f3_JaffaCakes118.exe windows:4 windows x86 arch:x86
74ec0aa98d9559530560bf5587f5e4ae
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateRemoteThread
GetProcAddress
LoadLibraryA
lstrcatA
WriteProcessMemory
VirtualProtectEx
VirtualAllocEx
OpenProcess
GetModuleFileNameA
lstrcpyA
CreateMutexA
CreateProcessA
GetSystemDirectoryA
GetCurrentProcess
GetLocaleInfoA
GetACP
GetVersionExA
FreeLibrary
GetLastError
CloseHandle
HeapFree
TerminateProcess
UnhandledExceptionFilter
GetStringTypeW
GetStringTypeA
FlushFileBuffers
LCMapStringA
MultiByteToWideChar
LCMapStringW
Sleep
HeapAlloc
GetModuleHandleA
GetStartupInfoA
GetCommandLineA
GetVersion
ExitProcess
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
GetStdHandle
SetHandleCount
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
GetOEMCP
SetStdHandle
GetFileType
RtlUnwind
WriteFile
SetFilePointer
GetCPInfo
advapi32
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
ws2_32
inet_ntoa
gethostbyname
WSACleanup
WSAStartup
gethostname
netapi32
Netbios
Sections
.text Size: 36KB - Virtual size: 34KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE