Static task
static1
Behavioral task
behavioral1
Sample
383ad3d83bfe715eb5c63542e484ed57_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
383ad3d83bfe715eb5c63542e484ed57_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
383ad3d83bfe715eb5c63542e484ed57_JaffaCakes118
-
Size
14KB
-
MD5
383ad3d83bfe715eb5c63542e484ed57
-
SHA1
1d55859312a887358128fa94d6ff3b0a34e07584
-
SHA256
691381e2d998ea1e691f3c937b5cc28259962b2dff4df0e394b0696e41b9d515
-
SHA512
545d09c857f255c19c9f70d6fa21672e96d475ef08e69ab811ce92c7e7ddac414a3a6abc814edae103031952221c8c577eb576767275d3f945826fbdaba4d612
-
SSDEEP
192:l4HammBJulY8NaslNnuj0actyzLodculJru4eFnjm1VbBxGs:l+mBJb8NPNujdwHruHpm1RBxG
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 383ad3d83bfe715eb5c63542e484ed57_JaffaCakes118
Files
-
383ad3d83bfe715eb5c63542e484ed57_JaffaCakes118.exe windows:4 windows x86 arch:x86
f2fb3b44e056ec201734eb4ac314679c
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
wsock32
htons
inet_addr
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
kernel32
AddAtomA
CloseHandle
CopyFileA
CreateRemoteThread
ExitProcess
FindAtomA
GetAtomNameA
GetCommandLineA
GetCurrentProcess
GetLastError
GetModuleFileNameA
GetModuleHandleA
GetProcAddress
GetStartupInfoA
GetVersionExA
OpenProcess
ReadProcessMemory
SetUnhandledExceptionFilter
Sleep
VirtualAllocEx
VirtualFreeEx
WaitForSingleObject
WriteProcessMemory
msvcrt
_itoa
__getmainargs
__p__environ
__p__fmode
__set_app_type
_assert
_cexit
_flsbuf
_iob
_onexit
_setmode
abort
atexit
atoi
free
malloc
memcpy
memset
signal
strcat
strcmp
strcpy
shell32
SHGetSpecialFolderPathA
ShellExecuteA
user32
FindWindowA
GetWindowThreadProcessId
LoadStringA
Sections
.text Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 96B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.bss Size: - Virtual size: 688B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 140B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE