Static task
static1
Behavioral task
behavioral1
Sample
e0337181b7ca92c68417853bb9c21061_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e0337181b7ca92c68417853bb9c21061_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e0337181b7ca92c68417853bb9c21061_JaffaCakes118
-
Size
21KB
-
MD5
e0337181b7ca92c68417853bb9c21061
-
SHA1
343edf02b8a91d5d90d5c6a6a8545663a65bbac8
-
SHA256
bd4ef6d5e3a55e29633f4e13e1b0885e06ea1bd772310441c8bf96f6ff3df2fc
-
SHA512
96c5b54564b5e17896c41eb341fe1acef29060a5dd302678c6902ba366f15507a0b1abb49f843399bd41db7fa010cdd0476b3d14ca78594c88cec3c3c1000600
-
SSDEEP
384:41WW3dtXtphPnfNK+gA8ATxkXcnWNARpoUjy997:41WWNtXtXVeAjcAAU2
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource e0337181b7ca92c68417853bb9c21061_JaffaCakes118
Files
-
e0337181b7ca92c68417853bb9c21061_JaffaCakes118.exe windows:4 windows x86 arch:x86
4326f860f079cee6f5ab47f77554af04
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCurrentProcess
GetCurrentProcessId
GetFileSize
GetLocalTime
GetModuleFileNameA
GetModuleHandleA
GetProcAddress
GetStartupInfoA
GetTempPathA
GlobalAlloc
GlobalFree
LoadLibraryA
LoadLibraryExA
OpenProcess
Process32First
Process32Next
ReadFile
FlushFileBuffers
RtlZeroMemory
SetFilePointer
SetLocalTime
Sleep
TerminateProcess
Thread32First
Thread32Next
VirtualAllocEx
VirtualProtectEx
WinExec
WriteFile
WriteProcessMemory
lstrcatA
lstrcpyA
lstrlenA
DeleteFileA
DeviceIoControl
CreateToolhelp32Snapshot
CreateThread
CreateRemoteThread
CreateProcessA
CreateMutexA
CreateFileA
CopyFileA
CloseHandle
ws2_32
send
WSAStartup
connect
gethostbyname
recv
socket
closesocket
advapi32
CreateServiceA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
OpenSCManagerA
OpenServiceA
StartServiceA
CloseServiceHandle
imagehlp
CheckSumMappedFile
user32
wsprintfA
ntdll
NtQuerySystemInformation
ZwResumeThread
Sections
.text Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE