Static task
static1
Behavioral task
behavioral1
Sample
0fea1d483737397b9122be3c2582bb36_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
0fea1d483737397b9122be3c2582bb36_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
0fea1d483737397b9122be3c2582bb36_JaffaCakes118
-
Size
88KB
-
MD5
0fea1d483737397b9122be3c2582bb36
-
SHA1
854c6653cfd44afb776c8c321bacadfb08983ca9
-
SHA256
58342095f463c6d708b51a24d7a6fe9b1dda46d5bb94f0e176516be4407d01f1
-
SHA512
cc74700d44ca7859de0970548241b25d3c1e0b4e8e6f858cc514f9a95ec8e026a94fb9bc4e83c465e76c76452f0be5faef8e034fa45158382384e2d071ef23a9
-
SSDEEP
1536:xj+bZq0w/X2fOXzkAw7eRmobSxhCOTDaYHFAGD1WmuQlSUN3t6BEV9Npr:r0uX2uzkAkwPOTDaFIXlSEgBy
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0fea1d483737397b9122be3c2582bb36_JaffaCakes118
Files
-
0fea1d483737397b9122be3c2582bb36_JaffaCakes118.exe windows:4 windows x86 arch:x86
005cf5bc9d71b6d9019e81a5e943f6d1
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
shell32
ShellExecuteA
SHGetFileInfoA
SHGetSpecialFolderPathW
StrStrIA
wininet
InternetQueryOptionW
HttpQueryInfoW
InternetOpenA
InternetCloseHandle
InternetReadFile
InternetQueryDataAvailable
HttpQueryInfoA
InternetOpenUrlA
InternetGetConnectedState
shlwapi
PathAppendW
PathFindExtensionA
PathAppendA
ntdll
strrchr
wcsstr
_wcsnicmp
atoi
_memicmp
sscanf
_chkstk
sprintf
_snprintf
wcsrchr
strstr
_snwprintf
strchr
_stricmp
_strnicmp
isxdigit
wcscmp
wcslen
memmove
strncmp
toupper
vsprintf
strncpy
_vsnprintf
ws2_32
inet_addr
closesocket
connect
ioctlsocket
socket
htons
sendto
send
WSAStartup
inet_ntoa
getpeername
ntohs
setsockopt
select
recv
WSACleanup
gethostbyname
msvcrt
calloc
free
??2@YAPAXI@Z
malloc
realloc
strtok
srand
rand
??3@YAXPAX@Z
kernel32
CreateToolhelp32Snapshot
HeapReAlloc
lstrcatA
SetFilePointer
Process32First
VirtualProtect
CreateRemoteThread
VirtualFreeEx
OpenProcess
VirtualAllocEx
WriteProcessMemory
ReadProcessMemory
InterlockedIncrement
UnmapViewOfFile
CreateFileMappingA
MapViewOfFile
OpenFileMappingA
ReleaseMutex
GetWindowsDirectoryA
GetCurrentProcessId
OpenMutexA
CreateDirectoryA
GetFileSize
LockFile
SetCurrentDirectoryA
FindFirstFileA
FindNextFileA
FindClose
GetTempFileNameW
FlushFileBuffers
DisconnectNamedPipe
CreateNamedPipeA
ConnectNamedPipe
CreateMutexA
InitializeCriticalSection
DeleteFileW
GetModuleFileNameA
ReadFile
GetVersionExA
GetLocaleInfoA
GetModuleFileNameW
CopyFileW
lstrcpynW
GetVolumeInformationW
lstrcatW
Process32Next
GetFileTime
FileTimeToSystemTime
GetSystemTime
CreateThread
WaitForSingleObject
Beep
EnterCriticalSection
LeaveCriticalSection
CreateProcessW
lstrcpyA
MoveFileExA
lstrcmpA
WideCharToMultiByte
MoveFileExW
lstrcmpW
ExitThread
DeleteFileA
SetFileAttributesA
lstrlenA
GetFileAttributesA
SetFileAttributesW
GetFileAttributesW
MultiByteToWideChar
HeapFree
HeapAlloc
lstrcpyW
ExitProcess
GetTickCount
lstrcpynA
Sleep
WriteFile
GetWindowsDirectoryW
DeviceIoControl
CreateFileA
VirtualAlloc
CloseHandle
GetCurrentThreadId
GetLastError
CreateFileW
GetProcessHeap
user32
TranslateMessage
GetMessageA
DispatchMessageA
CreateWindowExA
RegisterClassExA
DefWindowProcA
wvsprintfA
RegisterDeviceNotificationA
MessageBoxA
advapi32
RegCloseKey
LookupPrivilegeValueA
OpenProcessToken
CryptGetHashParam
CryptDestroyHash
RegCreateKeyExW
RegSetValueExW
AdjustTokenPrivileges
CryptAcquireContextA
CryptCreateHash
CryptReleaseContext
CryptHashData
ole32
CoInitialize
CoCreateInstance
Sections
.text Size: 52KB - Virtual size: 51KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 89KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 8KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ