Static task
static1
Behavioral task
behavioral1
Sample
3666bdf5f6a6a861b7bcb637df97a214_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
3666bdf5f6a6a861b7bcb637df97a214_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
3666bdf5f6a6a861b7bcb637df97a214_JaffaCakes118
-
Size
90KB
-
MD5
3666bdf5f6a6a861b7bcb637df97a214
-
SHA1
2353583a399c95dd05f061980a0772c6eb292494
-
SHA256
5eab175925613eb9c0b27de90c5a1b3af8625eb430d3ae2ef056a707020d3705
-
SHA512
e4f4d904dbe5ea0ccce4aa6cef66119cffe2e40f67ee227fa557c5aca656c43c80839f737d7ddee242313f8445acd8db89384336a1e5063a064890fbaaea11d0
-
SSDEEP
1536:aaI9EcJNQESLY1nxgMhtGEjHUuhmWPQdV+o1CmMo3hTHKR3J1zPIBivpwQgGx778:ar9zzrSxMh1o+F3DzPfTgGx77n/alqGo
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3666bdf5f6a6a861b7bcb637df97a214_JaffaCakes118
Files
-
3666bdf5f6a6a861b7bcb637df97a214_JaffaCakes118.exe windows:5 windows x86 arch:x86
31d9e28945558e2bc10f48f1131f5c95
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateThread
GetComputerNameW
lstrcmpW
lstrlenW
GetFullPathNameW
FindFirstFileW
FindResourceW
FreeLibrary
LoadResource
GetModuleHandleW
SetFileTime
WideCharToMultiByte
LoadLibraryW
lstrcpynW
MultiByteToWideChar
GetLastError
GetProcAddress
FindClose
LockResource
GetSystemInfo
FindNextFileW
GetFileTime
LoadLibraryA
lstrcmpA
SetFileAttributesW
CreateDirectoryW
WaitForSingleObject
SignalObjectAndWait
SetEvent
CreateRemoteThread
OpenProcess
VirtualFreeEx
ReadProcessMemory
TerminateProcess
VirtualProtectEx
VirtualAllocEx
ResetEvent
Process32FirstW
GetExitCodeThread
CreateEventW
Process32NextW
CreateToolhelp32Snapshot
DuplicateHandle
WriteProcessMemory
ResumeThread
CreateMutexW
LocalFree
lstrcpyW
DeleteFileW
SetCurrentDirectoryW
EnterCriticalSection
MoveFileW
GetTempPathW
GetStartupInfoW
GetModuleFileNameW
GetFileAttributesW
LeaveCriticalSection
Sleep
InitializeCriticalSectionAndSpinCount
GetTickCount
MoveFileExW
CreateProcessW
GetTempFileNameW
lstrcmpiW
CreateFileW
ReadFile
WriteFile
SetFilePointer
GetVersion
CloseHandle
GetVersionExW
GetCurrentProcess
GetSystemTimeAsFileTime
GetCurrentProcessId
lstrlenA
InterlockedExchange
InterlockedCompareExchange
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentThreadId
QueryPerformanceCounter
GetModuleHandleA
InterlockedDecrement
advapi32
CryptDestroyKey
GetUserNameW
GetTokenInformation
LookupAccountSidW
ConvertStringSecurityDescriptorToSecurityDescriptorW
DuplicateTokenEx
CreateProcessAsUserW
EqualSid
CryptHashData
CryptDestroyHash
CryptDecrypt
OpenProcessToken
CryptCreateHash
CryptImportKey
CryptReleaseContext
CryptSetKeyParam
CryptAcquireContextW
CryptGetHashParam
FreeSid
AllocateAndInitializeSid
ole32
CoInitializeSecurity
CoUninitialize
CoCreateInstance
CoInitializeEx
oleaut32
SysAllocStringLen
SysFreeString
VariantInit
VariantClear
SysAllocString
msvcrt
?terminate@@YAXXZ
_vsnprintf
rand
??_V@YAXPAX@Z
wcsftime
??3@YAXPAX@Z
??1type_info@@UAE@XZ
__set_app_type
__p__fmode
__p__commode
__setusermatherr
_amsg_exit
_initterm
_wcmdln
_XcptFilter
_exit
_cexit
__wgetmainargs
tolower
_wtoi
memcpy
memset
_CxxThrowException
_controlfp
exit
srand
_vsnwprintf
??2@YAPAXI@Z
_time64
_localtime64
_itow
crypt32
CryptStringToBinaryW
CryptBinaryToStringW
shlwapi
PathFindFileNameW
PathAddBackslashW
PathRenameExtensionW
StrStrIW
PathRemoveBackslashW
PathRemoveFileSpecW
PathFindExtensionW
ntdll
RtlUnwind
NtQueryInformationProcess
winhttp
WinHttpOpen
WinHttpSetTimeouts
WinHttpSetOption
WinHttpSendRequest
WinHttpConnect
WinHttpCrackUrl
WinHttpReadData
WinHttpOpenRequest
WinHttpReceiveResponse
WinHttpQueryDataAvailable
WinHttpQueryHeaders
WinHttpCloseHandle
iphlpapi
GetAdaptersInfo
ws2_32
WSACleanup
getaddrinfo
WSAStartup
freeaddrinfo
gethostname
userenv
CreateEnvironmentBlock
DestroyEnvironmentBlock
LoadUserProfileW
UnloadUserProfile
Sections
.text Size: 68KB - Virtual size: 67KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 944B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ