Static task
static1
Behavioral task
behavioral1
Sample
333929f88dea45052395c4d6d03f21f1_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
333929f88dea45052395c4d6d03f21f1_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
333929f88dea45052395c4d6d03f21f1_JaffaCakes118
-
Size
94KB
-
MD5
333929f88dea45052395c4d6d03f21f1
-
SHA1
1a7eca90771abb968bf20a4af0ea66feb69ecd2d
-
SHA256
04c3a2d8bafc35a5e16bdf110ce90673e642c3eb92f9c6fe69aecb568cc76d6b
-
SHA512
4536ed259bf68119ea6a69ea501f48a0599bd82163d5297099dd9240345e8f5b999114f1eea6278a00592449420e3cc0446e89bf909349cf6e2a052309a1e533
-
SSDEEP
1536:Zv6QFiwYlh1o0PSqbe3j7d0Yl/TyC9R6z8W3J7PVsui6a9/Rwx2N4Yj:DFi3h1zaqi3uO/hQJ7PyH6y/iU
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 333929f88dea45052395c4d6d03f21f1_JaffaCakes118
Files
-
333929f88dea45052395c4d6d03f21f1_JaffaCakes118.exe windows:5 windows x86 arch:x86
001f79fcd3f02e15b6ce3a0f62930c1c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
dnsapi
DnsQuery_A
DnsFree
secur32
ApplyControlToken
InitializeSecurityContextA
DecryptMessage
EncryptMessage
AcquireCredentialsHandleW
FreeContextBuffer
QueryContextAttributesW
DeleteSecurityContext
FreeCredentialsHandle
InitializeSecurityContextW
shell32
SHGetFileInfoA
ShellExecuteA
SHGetSpecialFolderPathW
wininet
InternetQueryDataAvailable
HttpQueryInfoA
InternetOpenUrlA
InternetOpenA
HttpQueryInfoW
InternetQueryOptionW
InternetCloseHandle
InternetReadFile
shlwapi
PathAppendW
StrStrIA
PathAppendA
PathFindExtensionA
ws2_32
closesocket
connect
htons
send
WSAStartup
WSACleanup
inet_addr
inet_ntoa
WSAGetLastError
recv
setsockopt
ioctlsocket
select
ntohs
gethostbyname
sendto
getpeername
socket
msvcrt
strncat
isalnum
vsprintf
strrchr
toupper
strncmp
memmove
isxdigit
_strnicmp
??2@YAPAXI@Z
_snwprintf
strchr
strtok
_stricmp
_vsnprintf
_wcsnicmp
_memicmp
strncpy
sprintf
_snprintf
printf
_strcmpi
sscanf
atoi
??3@YAXPAX@Z
wcsrchr
strstr
wcsstr
memset
kernel32
GetWindowsDirectoryA
GetModuleFileNameA
OpenMutexA
GetLogicalDriveStringsA
CreateDirectoryA
GetFileSize
LockFile
SetCurrentDirectoryA
FindFirstFileA
FindNextFileA
FindClose
CopyFileW
FlushFileBuffers
GetLocaleInfoA
GetVolumeInformationW
lstrcatA
ExitProcess
CreateProcessW
VirtualAlloc
DeviceIoControl
SetFilePointer
lstrcpynA
LocalAlloc
LocalFree
lstrcpyW
SetFileAttributesA
DeleteFileA
lstrcpynW
lstrcatW
GetTempFileNameW
DeleteFileW
GetWindowsDirectoryW
CreateThread
InterlockedCompareExchange
GetModuleFileNameW
GetVersionExA
CreateMutexA
UnmapViewOfFile
InterlockedIncrement
CreateFileMappingA
OpenFileMappingA
MapViewOfFile
ReleaseMutex
WaitForSingleObject
OpenProcess
CreateRemoteThread
IsWow64Process
VirtualAllocEx
VirtualFreeEx
CreateFileA
WaitForMultipleObjects
GetOverlappedResult
DisconnectNamedPipe
lstrcpyA
MoveFileExA
lstrcmpA
WideCharToMultiByte
MoveFileExW
lstrcmpW
ExitThread
MultiByteToWideChar
GetFileAttributesA
SetFileAttributesW
GetFileAttributesW
LoadLibraryW
CloseHandle
SetFileTime
CreateFileW
GetFileTime
GetSystemTimeAsFileTime
WriteFile
GetModuleHandleW
GetLastError
ReadFile
GetTickCount
HeapAlloc
GetProcessHeap
HeapFree
lstrlenA
Sleep
WriteProcessMemory
ReadProcessMemory
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
HeapReAlloc
SetEvent
ConnectNamedPipe
CreateNamedPipeA
CreateEventA
user32
RegisterClassExA
CreateWindowExA
RegisterDeviceNotificationA
GetMessageA
TranslateMessage
DispatchMessageA
DefWindowProcA
wsprintfW
wvsprintfA
MessageBoxA
advapi32
RegSetValueExW
CryptDestroyHash
CryptHashData
RegOpenKeyExA
RegSetValueExA
RegNotifyChangeKeyValue
RegCreateKeyExW
CryptGetHashParam
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
CryptAcquireContextA
CryptCreateHash
CryptReleaseContext
ole32
CoInitialize
CoCreateInstance
Sections
.text Size: 64KB - Virtual size: 63KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 219KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ