Static task
static1
Behavioral task
behavioral1
Sample
db9fb40e7feda87468d689cc2d949810_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
db9fb40e7feda87468d689cc2d949810_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
db9fb40e7feda87468d689cc2d949810_JaffaCakes118
-
Size
76KB
-
MD5
db9fb40e7feda87468d689cc2d949810
-
SHA1
b96426ca7b036528c20e87dd68f43007874b6976
-
SHA256
f554ecdcf2e10a5a7d2d3f774ed1b9826d9d0185c0ac5349ee7609fe75b9975f
-
SHA512
47eb574aa9724390a81a6ee3c258cd39e7aac73d2906ec396eec021fc426d494168f8bb42a3ec971f51c27898f1c32ed85db193c879be1531ef81d504f7499ba
-
SSDEEP
768:Zxpg9bV+7jK5djbL+aQfgq5AHqsqUYMUuKh2RPmzxmNKx//VAoF8teYwrR7Zuatx:Rgm7jK5trIM7KKuUEx3ujteYglrt5J
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource db9fb40e7feda87468d689cc2d949810_JaffaCakes118
Files
-
db9fb40e7feda87468d689cc2d949810_JaffaCakes118.exe windows:4 windows x86 arch:x86
fff51f5bc0c807b63fd20b3e79a1d523
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
DeleteFileW
GetSystemInfo
ReadFile
GetFileSize
CreateFileW
GetProcessTimes
SystemTimeToFileTime
GetSystemTime
GetDriveTypeA
GetVersion
GetVersionExA
CreateProcessW
GetTempFileNameW
GetTempPathW
GetLogicalDrives
GetLastError
ReleaseMutex
CreateMutexA
OpenProcess
CreateRemoteThread
GetExitCodeThread
WaitForSingleObject
GetModuleHandleA
lstrlenA
DuplicateHandle
GetCurrentProcess
VirtualFreeEx
VirtualAllocEx
WriteProcessMemory
CompareStringW
CompareStringA
SetEndOfFile
SetFilePointer
IsBadCodePtr
IsBadReadPtr
SetUnhandledExceptionFilter
CreateFileA
FreeLibrary
CloseHandle
LoadLibraryA
GetVolumeInformationA
GetProcAddress
FlushFileBuffers
SetEnvironmentVariableA
SetStdHandle
GetStringTypeW
GetStringTypeA
GetCurrentProcessId
GetTimeZoneInformation
GetLocalTime
RtlUnwind
GetStartupInfoA
GetCommandLineA
ExitProcess
HeapFree
TerminateProcess
HeapAlloc
WideCharToMultiByte
GetCPInfo
GetACP
GetOEMCP
MultiByteToWideChar
LCMapStringA
LCMapStringW
UnhandledExceptionFilter
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
GetEnvironmentVariableA
HeapDestroy
HeapCreate
VirtualFree
WriteFile
VirtualAlloc
HeapReAlloc
IsBadWritePtr
user32
GetKeyboardType
SetTimer
GetMessageA
TranslateMessage
DispatchMessageA
GetCaretPos
KillTimer
GetSysColor
advapi32
RegQueryInfoKeyA
RegEnumValueW
RegCloseKey
RegOpenKeyExW
shell32
SHGetSpecialFolderPathA
SHGetSpecialFolderPathW
urlmon
UrlMkGetSessionOption
Sections
.text Size: 52KB - Virtual size: 50KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ