Static task
static1
Behavioral task
behavioral1
Sample
4887ccd7449577968ca0a08916496917_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
4887ccd7449577968ca0a08916496917_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
4887ccd7449577968ca0a08916496917_JaffaCakes118
-
Size
2.3MB
-
MD5
4887ccd7449577968ca0a08916496917
-
SHA1
efc662ce7a7d908a6ec27bdff5b8b54abc62d93a
-
SHA256
628c99f2eef74b996eae5c886ba8f69772911f661c804eaf806272ebd8981cb5
-
SHA512
39bd5d4e34fc7d0bda843dcc035575613c86fce98b6c2524f6ef129029b19f5154141cc62851e40672022093171439680d571cdb0c04f608e62b7318d1cd690c
-
SSDEEP
49152:qoHQyNVBwS47GhOqeyFq8QGdDZ7po9/0:qoHjVBkmY
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 4887ccd7449577968ca0a08916496917_JaffaCakes118
Files
-
4887ccd7449577968ca0a08916496917_JaffaCakes118.exe windows:6 windows x86 arch:x86
5a9ec0cfcb533962e40891c50cb88dc2
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateRemoteThread
CreateProcessA
VirtualFreeEx
GetVolumeInformationA
CreateDirectoryA
GetComputerNameA
VirtualAllocEx
GetProcAddress
LoadLibraryA
GetTickCount64
GetCommandLineA
lstrcatA
WaitForSingleObject
Module32Next
GetCurrentProcess
WriteProcessMemory
GetThreadTimes
GetModuleHandleA
SetFileAttributesA
FindClose
FindNextFileA
FindFirstFileA
GetModuleFileNameA
GetPrivateProfileStringA
CreateThread
CloseHandle
Process32Next
Sleep
CreateToolhelp32Snapshot
OpenProcess
TerminateProcess
OutputDebugStringW
FormatMessageW
GlobalUnlock
GlobalLock
GetTimeZoneInformation
SetStdHandle
GetProcessHeap
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineW
GetOEMCP
GetACP
IsValidCodePage
HeapSize
HeapReAlloc
GetCurrentThread
ReadConsoleW
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
HeapAlloc
HeapFree
GetConsoleMode
GetConsoleCP
FlushFileBuffers
FileTimeToSystemTime
SystemTimeToTzSpecificLocalTime
GetDriveTypeW
FreeLibraryAndExitThread
ExitThread
WriteFile
ExitProcess
WriteConsoleW
GetModuleHandleExW
GetModuleFileNameW
LoadLibraryExW
RaiseException
RtlUnwind
GetFileSizeEx
CreateFileA
WaitForMultipleObjects
PeekNamedPipe
ReadFile
GetFileType
GetStdHandle
ExpandEnvironmentStringsA
VerifyVersionInfoA
GetSystemDirectoryA
VerSetConditionMask
SleepEx
FreeLibrary
InitializeCriticalSectionEx
GetCPInfo
GetStringTypeW
GetLocaleInfoW
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
SetEvent
ResetEvent
WaitForSingleObjectEx
CreateEventW
GetModuleHandleW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
FormatMessageA
QueryPerformanceFrequency
LocalFree
GetCurrentDirectoryW
CreateFileW
DeleteFileW
FindFirstFileExW
FindNextFileW
GetFileAttributesExW
GetFileInformationByHandle
GetFullPathNameW
RemoveDirectoryW
SetEndOfFile
SetFilePointerEx
AreFileApisANSI
GetLastError
SetLastError
MultiByteToWideChar
WideCharToMultiByte
EncodePointer
DecodePointer
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
CompareStringW
LCMapStringW
user32
DispatchMessageA
LoadCursorA
SetWindowPos
ShowWindow
SetWindowLongA
GetWindowLongA
GetWindowRect
GetClipboardData
CloseClipboard
OpenClipboard
GetAsyncKeyState
SendMessageA
MessageBoxA
GetCursorPos
ReleaseCapture
UpdateWindow
RegisterClassExA
GetDesktopWindow
PostQuitMessage
UnregisterClassA
PeekMessageA
SetCapture
TranslateMessage
CreateWindowExA
DefWindowProcA
AdjustWindowRect
advapi32
CryptAcquireContextA
CryptImportKey
CryptDestroyKey
CryptDestroyHash
CryptHashData
CryptCreateHash
CryptGenRandom
CryptGetHashParam
CryptReleaseContext
RegDeleteKeyA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
CryptEncrypt
shell32
ShellExecuteA
rpcrt4
UuidCreateSequential
crypt32
CertCloseStore
CertEnumCertificatesInStore
CertFindCertificateInStore
CertFreeCertificateContext
CertFreeCertificateChain
CryptStringToBinaryA
CertAddCertificateContextToStore
CertGetNameStringA
CryptQueryObject
CertCreateCertificateChainEngine
CertFreeCertificateChainEngine
CertGetCertificateChain
CertOpenStore
normaliz
IdnToAscii
winmm
PlaySoundA
d3d11
D3D11CreateDeviceAndSwapChain
shlwapi
PathGetArgsA
PathFindFileNameA
ws2_32
htons
ntohl
WSACleanup
WSAGetLastError
socket
__WSAFDIsSet
select
WSASetLastError
recv
send
bind
closesocket
connect
getpeername
getsockname
getsockopt
WSAStartup
ntohs
setsockopt
WSAIoctl
getaddrinfo
freeaddrinfo
recvfrom
sendto
accept
listen
ioctlsocket
gethostname
htonl
wldap32
ord211
ord60
ord45
ord301
ord217
ord41
ord22
ord26
ord27
ord46
ord50
ord32
ord33
ord35
ord79
ord30
ord200
ord143
Sections
.text Size: 1.2MB - Virtual size: 1.2MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 456KB - Virtual size: 456KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 64KB - Virtual size: 109KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 138KB - Virtual size: 138KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ