Static task
static1
Behavioral task
behavioral1
Sample
3235798e3a8e68086533e917bf5de98c_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
3235798e3a8e68086533e917bf5de98c_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3235798e3a8e68086533e917bf5de98c_JaffaCakes118
-
Size
66KB
-
MD5
3235798e3a8e68086533e917bf5de98c
-
SHA1
5132ba063f819280bb21adcd4accec40fa6afd68
-
SHA256
39686da517e48cbb98ea476cbb940a3d90f713c563ee2cbe66c971571d9327a8
-
SHA512
fb4b04e97de10d1ee75967254e6c7325e7b1601af5202e539c786c0c4e908b2590919113d520ad557b03611ebebaa191f24b384b82e0019d493af0cc315112f7
-
SSDEEP
768:CitnEIScPJq+SuUj6TRqemPYjYCOhB4d112oikbb5YHyED1An6ErfvY+4TUt7:JEI3HSh+8emm681ikbuy6Ez/4Y
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3235798e3a8e68086533e917bf5de98c_JaffaCakes118
Files
-
3235798e3a8e68086533e917bf5de98c_JaffaCakes118.exe windows:5 windows x86 arch:x86
fcc61e6be8731200f2624ffb87b40fab
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
DeleteFileW
ExpandEnvironmentStringsW
WriteFile
MultiByteToWideChar
GetCommandLineW
CreateThread
CloseHandle
TerminateProcess
GetExitCodeProcess
WaitForSingleObject
LoadLibraryW
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
CreateProcessW
WTSGetActiveConsoleSessionId
Sleep
GetModuleFileNameW
CreateFileW
GetSystemDirectoryW
GetProcessHeap
SetEndOfFile
HeapReAlloc
HeapSize
RaiseException
GetStringTypeW
LCMapStringW
FlushFileBuffers
GetConsoleMode
GetConsoleCP
WideCharToMultiByte
IsProcessorFeaturePresent
SetStdHandle
SetFilePointer
HeapSetInformation
GetStartupInfoW
GetSystemTimeAsFileTime
GetLastError
HeapFree
HeapAlloc
SetUnhandledExceptionFilter
GetProcAddress
GetModuleHandleW
ExitProcess
DecodePointer
GetStdHandle
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
InitializeCriticalSectionAndSpinCount
GetFileType
DeleteCriticalSection
EncodePointer
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
HeapCreate
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetCurrentProcess
UnhandledExceptionFilter
IsDebuggerPresent
EnterCriticalSection
LeaveCriticalSection
RtlUnwind
ReadFile
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
WriteConsoleW
advapi32
RegisterServiceCtrlHandlerExW
SetServiceStatus
StartServiceCtrlDispatcherW
RegQueryValueExW
RegSetValueExW
RegCreateKeyExW
RegOpenKeyExW
RegCloseKey
CreateProcessAsUserW
DuplicateTokenEx
AllocateAndInitializeSid
CheckTokenMembership
shlwapi
UrlGetPartW
StrStrIW
PathFileExistsW
PathAppendW
PathGetArgsW
wtsapi32
WTSQueryUserToken
winhttp
WinHttpAddRequestHeaders
WinHttpOpenRequest
WinHttpSendRequest
WinHttpSetTimeouts
WinHttpOpen
WinHttpReceiveResponse
WinHttpQueryHeaders
WinHttpQueryDataAvailable
WinHttpReadData
WinHttpCloseHandle
WinHttpConnect
Sections
.text Size: 41KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ