Static task
static1
Behavioral task
behavioral1
Sample
554e0dde1f5848beb9c4954670151e1d_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
554e0dde1f5848beb9c4954670151e1d_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
554e0dde1f5848beb9c4954670151e1d_JaffaCakes118
-
Size
28KB
-
MD5
554e0dde1f5848beb9c4954670151e1d
-
SHA1
831841f4d045b9a5fce3452c3a5e08596b22cc81
-
SHA256
a78244dff404376f1b43d948d1a6183f952e3bf9ebea629ecbf126066c39a8b4
-
SHA512
97d324870e39f8ff0a79a5c29ba1a93e60ae0724ab56b8f25c027680f2718fd51f5df4c7e53e5955f71bff864506b9605e4d767dddceca0128343da3272fa3b2
-
SSDEEP
384:Z7gcqCAeVCGgXPHrwErGCrX8c/5ne3V6uEg1WXc8rd6Z/Ip7nrRemzpbTXvCiQjs:ZgcU3X/rwEw2ywp6Z/IpzrUY/CizJQD
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 554e0dde1f5848beb9c4954670151e1d_JaffaCakes118
Files
-
554e0dde1f5848beb9c4954670151e1d_JaffaCakes118.exe windows:4 windows x86 arch:x86
c5ae5e59103826fef635cc6589cbf25a
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
gdi32
CreateFontA
CreateSolidBrush
GetDIBits
Rectangle
SelectObject
SetBkMode
SetTextColor
TextOutA
wininet
FtpCreateDirectoryA
FtpDeleteFileA
FtpGetFileA
FtpPutFileA
FtpSetCurrentDirectoryA
InternetCloseHandle
InternetConnectA
InternetOpenA
winmm
mciSendStringA
ws2_32
WSACleanup
WSAStartup
accept
bind
closesocket
htons
listen
recv
send
socket
advapi32
EncryptFileA
RegCloseKey
RegDeleteValueA
RegOpenKeyExA
RegSetValueExA
kernel32
AddAtomA
AllocConsole
Beep
CloseHandle
CopyFileA
CreateProcessA
CreateRemoteThread
CreateThread
CreateToolhelp32Snapshot
DuplicateHandle
ExitProcess
ExitThread
FindAtomA
GetAtomNameA
GetComputerNameA
GetCurrentProcess
GetExitCodeThread
GetModuleFileNameA
GetModuleHandleA
GetProcAddress
GetWindowsDirectoryA
OpenProcess
Process32First
Process32Next
SetConsoleTitleA
SetFileAttributesA
SetSystemPowerState
SetUnhandledExceptionFilter
Sleep
TerminateProcess
TerminateThread
VirtualAllocEx
WriteProcessMemory
lstrlenA
msvcrt
__getmainargs
__p__environ
__p__fmode
__set_app_type
_cexit
_filbuf
_iob
_onexit
_setmode
abort
atexit
exit
fclose
fflush
fgets
fopen
fprintf
fputc
fread
free
fseek
ftell
fwrite
malloc
memcpy
memset
perror
printf
rand
realloc
remove
rewind
signal
sprintf
srand
sscanf
strcat
strcmp
strcpy
strlen
strncmp
strtok
system
time
shell32
ShellExecuteA
user32
BlockInput
CloseClipboard
ExitWindowsEx
FindWindowA
GetAsyncKeyState
GetClipboardData
GetCursorPos
GetDC
GetForegroundWindow
GetSystemMetrics
GetWindowTextA
MessageBoxA
OpenClipboard
ReleaseDC
SendMessageA
SetCursorPos
ShowWindow
SwapMouseButton
keybd_event
Sections
.text Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 192B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.bss Size: - Virtual size: 12KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE