Static task
static1
Behavioral task
behavioral1
Sample
64862bd19fed4f0cd26276d9396ea700_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
64862bd19fed4f0cd26276d9396ea700_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
64862bd19fed4f0cd26276d9396ea700_JaffaCakes118
-
Size
174KB
-
MD5
64862bd19fed4f0cd26276d9396ea700
-
SHA1
d3629c7758a20385b9d50bb833af9e04917da8cf
-
SHA256
a0eccaf073131c0e380c97afa90cb6a98e5f1ea37b7319433c7e842587b3b269
-
SHA512
9f017c207794445265c78b071af499feced0e8e1d90a8805050199817b6e6506e5100e4e4478f6123e0f698c767299903b03b1e79fd96d1a6a5be8d6eef6bf34
-
SSDEEP
3072:YKNNY4AZpjK37h8DWCuneI8QBNj0xT89uneI8QBNj0xT8b:3NGjZp+3+DWZBNjE8WBNjE8
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 64862bd19fed4f0cd26276d9396ea700_JaffaCakes118
Files
-
64862bd19fed4f0cd26276d9396ea700_JaffaCakes118.exe windows:5 windows x86 arch:x86
313a1dbc8886aadd9f1927464cd9ef3e
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
OpenThread
Module32FirstW
Module32NextW
LoadLibraryW
lstrlenA
LoadLibraryA
VirtualAllocEx
VirtualProtectEx
OpenProcess
VirtualProtect
SetErrorMode
SetUnhandledExceptionFilter
ExitProcess
GetWindowsDirectoryW
GetCurrentProcessId
GetModuleFileNameW
lstrcpyW
ResumeThread
CopyFileW
GetCommandLineW
CreateProcessW
GetLastError
GetCurrentProcess
lstrcmpA
lstrcpyA
CreateMutexW
Process32FirstW
Process32NextW
GetTempPathW
GetVersionExA
SetEnvironmentVariableW
SleepEx
TerminateProcess
CreateFileW
WriteConsoleW
SuspendThread
Thread32Next
Thread32First
CreateToolhelp32Snapshot
WriteProcessMemory
Sleep
CloseHandle
CreateRemoteThread
lstrcmpiW
lstrlenW
ReadProcessMemory
GetProcAddress
GetModuleHandleW
lstrcatW
SetStdHandle
IsProcessorFeaturePresent
HeapReAlloc
GetConsoleMode
GetConsoleCP
HeapSetInformation
GetStartupInfoW
DecodePointer
WriteFile
GetStdHandle
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetFileType
DeleteCriticalSection
EncodePointer
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
HeapCreate
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
UnhandledExceptionFilter
IsDebuggerPresent
HeapAlloc
RaiseException
HeapFree
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
LCMapStringW
LeaveCriticalSection
EnterCriticalSection
RtlUnwind
HeapSize
WideCharToMultiByte
MultiByteToWideChar
GetStringTypeW
SetFilePointer
FlushFileBuffers
user32
EnumWindows
advapi32
LookupPrivilegeNameW
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
GetUserNameW
GetTokenInformation
LookupAccountSidW
OpenProcessToken
AdjustTokenPrivileges
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
RegisterServiceCtrlHandlerW
SetServiceStatus
shlwapi
PathAppendW
PathRemoveFileSpecW
PathStripPathW
PathFileExistsW
Sections
.text Size: 40KB - Virtual size: 39KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 100KB - Virtual size: 99KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ