Static task
static1
Behavioral task
behavioral1
Sample
f49ac695c308fbc346eabc370c8c8edc_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f49ac695c308fbc346eabc370c8c8edc_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
f49ac695c308fbc346eabc370c8c8edc_JaffaCakes118
-
Size
180KB
-
MD5
f49ac695c308fbc346eabc370c8c8edc
-
SHA1
8863f0ad4fd28d2c7f1b1bbb1b17d7ddb11bb7bc
-
SHA256
e1d5b88d6750699fbb725981279b4fe70650ca81687ab0ed1d291b9c90589efd
-
SHA512
ee87945b0054ddeec77fab35778f50c847c9dd476e3a4c1ecb2ac1d52cf36bd15edcd836d16b2318f1d3d269fcfcc4054b5dfc8bfc26c6b426cf685c32100236
-
SSDEEP
3072:Om4FAvKdK9aV7l4LVv0WUA5fG3Ir1AlX+Ezv1MqqD/2JPtT:Zjz63ABHeX+Sv2qqD/2J
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource f49ac695c308fbc346eabc370c8c8edc_JaffaCakes118
Files
-
f49ac695c308fbc346eabc370c8c8edc_JaffaCakes118.exe windows:5 windows x86 arch:x86
60c7ecfed66aca2c2ba6c107ce90e22b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
shlwapi
PathMatchSpecW
PathCombineW
StrCmpNIA
PathFindFileNameW
StrStrA
StrChrA
StrCmpNA
wvnsprintfW
wvnsprintfA
PathRemoveFileSpecW
StrChrW
PathAppendW
secur32
GetUserNameExW
ws2_32
gethostbyname
htons
send
closesocket
WSAGetLastError
getpeername
freeaddrinfo
recv
sendto
getsockname
select
getaddrinfo
accept
listen
WSASetLastError
socket
bind
setsockopt
shutdown
WSAStartup
connect
recvfrom
WSAIoctl
wininet
InternetSetOptionA
InternetSetCookieExW
InternetQueryDataAvailable
HttpSendRequestExW
GetUrlCacheEntryInfoW
HttpSendRequestExA
InternetOpenA
HttpSendRequestA
HttpAddRequestHeadersA
HttpOpenRequestA
InternetCrackUrlA
InternetConnectA
HttpQueryInfoA
InternetCloseHandle
InternetQueryOptionA
HttpAddRequestHeadersW
InternetSetStatusCallbackW
InternetReadFileExA
InternetReadFile
HttpSendRequestW
InternetGetCookieExW
crypt32
CryptUnprotectData
kernel32
VirtualQuery
RtlUnwind
IsProcessorFeaturePresent
ResetEvent
GetTimeZoneInformation
SystemTimeToFileTime
WaitForMultipleObjects
SetLastError
WideCharToMultiByte
TlsSetValue
GetUserDefaultUILanguage
SetEndOfFile
SetFilePointer
SwitchToThread
Module32NextW
Module32FirstW
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TlsGetValue
LoadLibraryW
OpenProcess
GetModuleFileNameW
lstrlenW
lstrcatW
CloseHandle
lstrcpyW
WaitForSingleObject
GetCurrentThread
Sleep
SetThreadPriority
lstrcmpiA
RemoveVectoredExceptionHandler
InitializeCriticalSection
LeaveCriticalSection
GetProcAddress
VirtualAlloc
EnterCriticalSection
AddVectoredExceptionHandler
VirtualProtect
VirtualFreeEx
ExitProcess
CreateMutexW
lstrlenA
CreateProcessW
GetCurrentProcess
GetComputerNameW
SetEvent
VirtualFree
GetFileAttributesW
GetLastError
LoadLibraryA
Process32FirstW
CreateEventW
Process32NextW
lstrcmpiW
GetModuleHandleA
CreateToolhelp32Snapshot
ReleaseMutex
GetVersion
GetCurrentProcessId
CreateThread
lstrcatA
lstrcpyA
GetTickCount
GlobalDeleteAtom
GetModuleHandleW
CopyFileW
CreateFileW
GlobalFindAtomW
OpenEventW
GlobalAddAtomW
GetFileSize
ReadFile
GetTempFileNameW
FindFirstFileW
SetFilePointerEx
WriteFile
GetTempPathW
GetFileSizeEx
FindClose
RemoveDirectoryW
FindNextFileW
DeleteFileW
SetFileAttributesW
ExpandEnvironmentStringsW
GetPrivateProfileStringW
GetWindowsDirectoryW
lstrcmpA
LocalFree
GetPrivateProfileSectionNamesW
IsDebuggerPresent
MapViewOfFile
UnmapViewOfFile
lstrcmpW
MultiByteToWideChar
CreateFileMappingW
GetSystemTime
HeapReAlloc
HeapAlloc
HeapFree
GetProcessHeap
HeapDestroy
HeapCreate
VirtualAllocEx
WriteProcessMemory
FileTimeToDosDateTime
FreeLibrary
FileTimeToLocalFileTime
GetFileInformationByHandle
FlushFileBuffers
GetPrivateProfileIntW
GetNativeSystemInfo
GetVersionExW
CreateRemoteThread
user32
LoadImageW
wsprintfW
GetCursorPos
GetIconInfo
DrawIcon
CharLowerA
DispatchMessageW
PeekMessageW
TranslateMessage
MsgWaitForMultipleObjects
CharLowerBuffA
advapi32
CryptAcquireContextW
CryptReleaseContext
CryptCreateHash
CryptDestroyHash
CryptHashData
CryptDeriveKey
CryptDecrypt
SetSecurityDescriptorSacl
GetSecurityDescriptorSacl
ConvertStringSecurityDescriptorToSecurityDescriptorW
SetNamedSecurityInfoW
RegSetValueExW
RegDeleteValueW
RegCreateKeyExW
AdjustTokenPrivileges
LookupPrivilegeValueW
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
GetTokenInformation
GetSidSubAuthorityCount
OpenThreadToken
GetSidSubAuthority
OpenProcessToken
RegQueryValueExA
GetUserNameW
RegEnumValueW
RegOpenKeyW
RegCloseKey
RegEnumKeyExW
RegOpenKeyExW
RegQueryValueExW
CryptGetHashParam
shell32
SHGetFolderPathW
ole32
CoTaskMemFree
CoUninitialize
CoCreateInstance
CoInitialize
oleaut32
VariantInit
VariantClear
SysAllocString
SysFreeString
Sections
.text Size: 122KB - Virtual size: 121KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
code Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 34KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 4B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ