Static task
static1
Behavioral task
behavioral1
Sample
d191e0266ccdb2dfd60b3597e688c5f3_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d191e0266ccdb2dfd60b3597e688c5f3_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d191e0266ccdb2dfd60b3597e688c5f3_JaffaCakes118
-
Size
60KB
-
MD5
d191e0266ccdb2dfd60b3597e688c5f3
-
SHA1
a38b743ef6b151ff6e5984a699ecfbe2d349ef31
-
SHA256
45b21631ad7e47d1ef66bbf6e8a22c08700ac189764aaae92544ed5d14062b7e
-
SHA512
eefbbee966a36b7624bb7981fb167e04fffa2176f442a9232110fdc7c48f966b8b575746621850a4ff74c10d013fd36704a2393214bc57c9c4745313a0adc4a6
-
SSDEEP
1536:3yJnDSg1PW3A0pINwIGK7hJqzKjeOyWEMyl:g30A0kw4KzTMyl
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource d191e0266ccdb2dfd60b3597e688c5f3_JaffaCakes118
Files
-
d191e0266ccdb2dfd60b3597e688c5f3_JaffaCakes118.exe windows:4 windows x86 arch:x86
cecae9301444f78a4d9c45bc787f47c7
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateFileA
GetWindowsDirectoryA
ReleaseMutex
GetExitCodeThread
CreateThread
CreateEventA
WaitForSingleObject
CreateMutexA
Sleep
SetUnhandledExceptionFilter
GetModuleFileNameA
ResetEvent
GetLastError
GetVersionExA
HeapReAlloc
VirtualProtect
GetLocaleInfoA
VirtualAlloc
CreateProcessA
ExitProcess
GetSystemDirectoryA
MoveFileExA
CreateToolhelp32Snapshot
Process32First
Process32Next
OpenProcess
HeapFree
lstrlenA
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
CreateRemoteThread
GetCurrentProcess
CloseHandle
LoadLibraryA
GetProcAddress
FreeLibrary
GetProcessHeap
HeapAlloc
SetEvent
GetStartupInfoA
GetCommandLineA
GetACP
GetOEMCP
GetCPInfo
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
TerminateProcess
HeapSize
LCMapStringA
WideCharToMultiByte
MultiByteToWideChar
LCMapStringW
WriteFile
GetStdHandle
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetFileType
HeapDestroy
HeapCreate
VirtualFree
GetStringTypeA
GetStringTypeW
RtlUnwind
InterlockedExchange
VirtualQuery
GetSystemInfo
user32
SetWindowsHookExA
advapi32
QueryServiceStatusEx
InitializeSecurityDescriptor
GetTokenInformation
SetSecurityDescriptorOwner
SetSecurityDescriptorGroup
AllocateAndInitializeSid
GetLengthSid
AddAce
IsValidSecurityDescriptor
OpenSCManagerA
OpenServiceA
CloseServiceHandle
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegDeleteValueA
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
RegCloseKey
Sections
.text Size: 44KB - Virtual size: 43KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE