Behavioral task
behavioral1
Sample
ccad91966b83f69a1500d15f56fcd5d7_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
ccad91966b83f69a1500d15f56fcd5d7_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
ccad91966b83f69a1500d15f56fcd5d7_JaffaCakes118
-
Size
544KB
-
MD5
ccad91966b83f69a1500d15f56fcd5d7
-
SHA1
f9df4cd23a5e8a3722f4c1e5300bb5f7ee483b65
-
SHA256
b43bce58b149f4e9c4a615b9e0f389bf99fd47b9ce5f88a93f2f8528375083f4
-
SHA512
1ec1c0aabbfcaf0acabf5daa41b0036f1589924b8c976acf6c81603c305d1cd46f56f47eeccae0ce72d6e477532cab6cb7109c2da2e208de74f7889987428bd2
-
SSDEEP
12288:WxXaFQ8LGHE9OH4AstinK3AY9g6CDWRl06cTfrHkfuL:PQYsH4AsvwYFCXHkf
Malware Config
Extracted
metasploit
encoder/call4_dword_xor
Signatures
-
Metasploit family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ccad91966b83f69a1500d15f56fcd5d7_JaffaCakes118
Files
-
ccad91966b83f69a1500d15f56fcd5d7_JaffaCakes118.exe windows:5 windows x86 arch:x86
4f8843ed12b2fdd0963d2ce355a58dad
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
wininet
InternetCloseHandle
InternetOpenA
InternetReadFile
InternetOpenUrlA
kernel32
CreateProcessA
GetLastError
GetTempPathA
CreateThread
ExitProcess
SetPriorityClass
GetLocaleInfoA
MoveFileExA
GetCurrentProcess
GetCurrentThread
SetProcessPriorityBoost
GetDriveTypeA
GetFileAttributesA
GetEnvironmentVariableA
SetThreadPriority
GetShortPathNameA
GetProcAddress
LoadLibraryA
GetModuleHandleA
GetVersionExA
OpenMutexA
CreateMutexA
ReleaseMutex
WinExec
GetWindowsDirectoryA
CopyFileA
SetFileAttributesA
GetCurrentProcessId
DeleteFileA
lstrlenA
FreeLibrary
CreateRemoteThread
OpenProcess
VirtualFreeEx
VirtualAllocEx
WriteProcessMemory
TerminateProcess
lstrcmpiA
CreateDirectoryA
GetLogicalDriveStringsA
SetLastError
WaitForSingleObject
SetEvent
InitializeCriticalSectionAndSpinCount
Sleep
LeaveCriticalSection
ExitThread
EnterCriticalSection
OpenEventA
WaitForMultipleObjects
DeleteCriticalSection
MultiByteToWideChar
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
HeapSize
IsValidCodePage
GetOEMCP
GetACP
GetStdHandle
GetCurrentThreadId
TlsFree
TlsSetValue
TlsAlloc
TlsGetValue
HeapReAlloc
VirtualAlloc
VirtualFree
HeapCreate
LCMapStringW
LCMapStringA
GetCPInfo
RtlUnwind
RaiseException
GetStartupInfoA
GetCommandLineA
HeapAlloc
GetModuleHandleW
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
HeapFree
WriteFile
GetTickCount
CreateFileA
VirtualQuery
CloseHandle
CreateToolhelp32Snapshot
GetModuleFileNameA
Process32Next
Process32First
GetComputerNameA
SetHandleCount
GetFileType
QueryPerformanceCounter
InitializeCriticalSection
InterlockedExchange
InterlockedDecrement
InterlockedIncrement
WideCharToMultiByte
GetSystemTimeAsFileTime
CreateEventA
GetStringTypeW
GetUserDefaultLCID
EnumSystemLocalesA
IsValidLocale
LocalFree
ReadFile
FlushFileBuffers
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
SetStdHandle
GetLocaleInfoW
GetConsoleMode
GetConsoleCP
SetFilePointer
SetEnvironmentVariableA
CompareStringW
CompareStringA
GetStringTypeA
user32
VkKeyScanW
SendInput
FindWindowA
VkKeyScanA
GetMenuItemID
PostMessageA
IsWindowVisible
SetForegroundWindow
SetFocus
RealGetWindowClassA
keybd_event
FindWindowExA
SendMessageA
GetWindowTextA
BlockInput
GetForegroundWindow
DestroyWindow
GetMessageA
RegisterClassExA
PostQuitMessage
TranslateMessage
CreateWindowExA
DefWindowProcA
ShowWindow
DispatchMessageA
UpdateWindow
RegisterDeviceNotificationA
IsCharAlphaA
IsCharAlphaNumericA
SwitchToThisWindow
GetWindowThreadProcessId
IsWindow
MapVirtualKeyA
advapi32
AllocateAndInitializeSid
RegOpenKeyExA
IsTextUnicode
RegCloseKey
RegCreateKeyExA
RegSetValueExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
FreeSid
GetUserNameA
RegQueryValueExA
shell32
ShellExecuteExA
ShellExecuteA
SHChangeNotify
ole32
CoInitialize
CoUninitialize
CoCreateInstance
oleaut32
VariantClear
VariantInit
SysAllocString
ws2_32
getaddrinfo
recv
select
ioctlsocket
gethostname
inet_ntoa
ntohl
inet_addr
htonl
htons
gethostbyname
connect
WSAStartup
send
WSAGetLastError
WSACleanup
socket
freeaddrinfo
closesocket
ntdll
ZwSystemDebugControl
NtQuerySystemInformation
shlwapi
SHDeleteKeyA
mpr
WNetCancelConnectionA
WNetUseConnectionA
WNetCancelConnection2A
WNetGetLastErrorA
rpcrt4
RpcMgmtStatsVectorFree
RpcStringBindingComposeA
RpcBindingFree
RpcBindingFromStringBindingA
RpcStringFreeA
RpcMgmtIsServerListening
RpcMgmtSetComTimeout
NdrClientCall2
RpcMgmtInqStats
comctl32
ord17
Sections
.text Size: 292KB - Virtual size: 292KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 64KB - Virtual size: 64KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
7qthqerv Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.adata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
18339fof Size: 68KB - Virtual size: 68KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
3ly3iorx Size: 68KB - Virtual size: 68KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
s7u8mqqg Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ