Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_4dce48ca597969dd2f371af12f277dda.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_4dce48ca597969dd2f371af12f277dda
-
Size
116KB
-
MD5
4dce48ca597969dd2f371af12f277dda
-
SHA1
4d6c2caf7e55212ebd8f94c462316e886dc0a690
-
SHA256
853d9c89576b7b3376a5687073597fb7c4aca47adfe60981bda90989954c95d3
-
SHA512
1a526abc5b80ec66f6d45ee1bd00db588ca7e07c91c5d1463dab7cc2ef3fd431867f1bf161a1561dd5f3ac9c67ec49069e838f8ebc75753d0056b89db200d442
-
SSDEEP
3072:wTCHl4Ptzhvivhv0OEGMWvuvaM7n4BH+VT:c19889GMWXMDlT
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource JaffaCakes118_4dce48ca597969dd2f371af12f277dda
Files
-
JaffaCakes118_4dce48ca597969dd2f371af12f277dda.exe windows:4 windows x86 arch:x86
ce54719e5541e1557cc9146672f4aeda
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetLastError
CreateMutexA
GetCurrentProcessId
LCMapStringA
HeapReAlloc
VirtualAlloc
HeapAlloc
GetOEMCP
WaitForSingleObject
GetCPInfo
GetStringTypeW
GetStringTypeA
MultiByteToWideChar
WriteFile
HeapFree
VirtualFree
HeapCreate
HeapDestroy
GetEnvironmentVariableA
GetFileType
GetStdHandle
SetHandleCount
VirtualFreeEx
GetExitCodeThread
GetVersionExA
LoadLibraryA
OpenProcess
CloseHandle
FreeLibrary
GetModuleHandleA
GetProcAddress
GetCurrentProcess
GetACP
GetEnvironmentStringsW
GetEnvironmentStrings
WideCharToMultiByte
RtlUnwind
GetStartupInfoA
GetCommandLineA
GetVersion
ExitProcess
TerminateProcess
UnhandledExceptionFilter
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
LCMapStringW
user32
SetWindowsHookExA
UnhookWindowsHookEx
GetAsyncKeyState
CallNextHookEx
SystemParametersInfoA
KillTimer
PostQuitMessage
SetTimer
FindWindowA
LoadCursorA
LoadIconA
RegisterClassA
CreateWindowExA
GetMessageA
TranslateMessage
DispatchMessageA
IsWindowUnicode
MessageBeep
DefWindowProcA
gdi32
GetStockObject
advapi32
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
shell32
SHAppBarMessage
ShellExecuteA
Sections
.text Size: 20KB - Virtual size: 18KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 12KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 76KB - Virtual size: 76KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE