Static task
static1
Behavioral task
behavioral1
Sample
151b2c26919ded54d114678f37d22959_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
151b2c26919ded54d114678f37d22959_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
151b2c26919ded54d114678f37d22959_JaffaCakes118
-
Size
204KB
-
MD5
151b2c26919ded54d114678f37d22959
-
SHA1
00991c16ceb588930ad5248a5a0fc07de0e8bad3
-
SHA256
7d01a17d67e4e11b8cc424badd76c244a90aaead805a410d9d203b8d56f61bdf
-
SHA512
c9d2c0d86787da60895b363840b3347c9b83fe4fa416cef0961288990ce948a9ea77ab32ab6ccef7dad677fc83d3a822859ee4f0f2f943933fb225cbbc3144a0
-
SSDEEP
3072:HhaE3xitSh41vfzXdAhtt9oG94q4Rt6LCvD0eWlzGErMeuwwQLAoGqu+/VfcK:Hl3xsSCJxA1SGi9bUP7lCk+wrir0
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 151b2c26919ded54d114678f37d22959_JaffaCakes118
Files
-
151b2c26919ded54d114678f37d22959_JaffaCakes118.exe windows:4 windows x86 arch:x86
48ff256e318271d9e4ed643339fb1ef6
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
FreeLibrary
GetModuleHandleA
LoadLibraryA
SetEvent
OpenEventA
VirtualFreeEx
GetExitCodeThread
CreateRemoteThread
GetProcAddress
WriteProcessMemory
VirtualAllocEx
OpenProcess
LockResource
SizeofResource
LocalAlloc
FindResourceA
GetPrivateProfileStringA
GetLocaleInfoW
SetEndOfFile
GetOEMCP
GetACP
ReadFile
IsBadCodePtr
IsBadReadPtr
Sleep
LocalFree
GetLocalTime
CreateToolhelp32Snapshot
Process32First
Process32Next
GetLastError
GetSystemDirectoryA
SetFileAttributesA
DeleteFileA
GetModuleFileNameA
CreateFileA
CreateThread
WaitForSingleObject
TerminateThread
LoadResource
CloseHandle
SetStdHandle
GetStringTypeW
GetStringTypeA
GetTimeZoneInformation
GetVersionExA
GetUserDefaultLCID
EnumSystemLocalesA
GetLocaleInfoA
SetEnvironmentVariableA
IsValidCodePage
IsValidLocale
IsBadWritePtr
VirtualAlloc
VirtualFree
HeapCreate
HeapDestroy
GetStartupInfoA
GetFileType
GetStdHandle
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
UnhandledExceptionFilter
WideCharToMultiByte
MultiByteToWideChar
RtlUnwind
RaiseException
GetCommandLineA
GetVersion
ExitProcess
HeapFree
HeapAlloc
HeapReAlloc
TerminateProcess
GetCurrentProcess
LCMapStringA
LCMapStringW
GetCPInfo
CompareStringA
CompareStringW
HeapSize
WriteFile
SetUnhandledExceptionFilter
SetFilePointer
FlushFileBuffers
user32
CloseWindowStation
GetUserObjectInformationA
OpenInputDesktop
SetProcessWindowStation
OpenWindowStationA
GetProcessWindowStation
CloseDesktop
advapi32
RegQueryValueExA
RegSetValueExA
RegCloseKey
QueryServiceConfigA
ChangeServiceConfigA
StartServiceA
OpenSCManagerA
CloseServiceHandle
OpenServiceA
RegisterServiceCtrlHandlerA
SetServiceStatus
StartServiceCtrlDispatcherA
RegCreateKeyExA
ws2_32
inet_addr
connect
shutdown
WSACleanup
WSAGetLastError
setsockopt
htons
sendto
closesocket
gethostbyname
send
recv
select
WSAStartup
socket
Sections
.text Size: 132KB - Virtual size: 128KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 24KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ