Static task
static1
Behavioral task
behavioral1
Sample
36349c53b024401c292620ee4b27ccba_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
36349c53b024401c292620ee4b27ccba_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
36349c53b024401c292620ee4b27ccba_JaffaCakes118
-
Size
228KB
-
MD5
36349c53b024401c292620ee4b27ccba
-
SHA1
a152ce620382e22cd52e423c8158fe3c5cdfde1c
-
SHA256
2afca86e988d84bae9227e9f8942f618f9c02ad5b5448338e8be12ece25c2a8c
-
SHA512
483f6b16b111901d61816a00d8b19748680e88224ed318f5aef2258d200a91583dbff4051fe50f0e78b2355895be9296e13c396fd12d89bab87bbf4064e531e8
-
SSDEEP
3072:3R/fAe6Pm6V8NrQNOOljYFsdFiNMe7gxGFPGYJ0McaC6BViXJ/m3W:xz6mNrQNhwszdeCGF4jyBViZA
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 36349c53b024401c292620ee4b27ccba_JaffaCakes118
Files
-
36349c53b024401c292620ee4b27ccba_JaffaCakes118.exe windows:4 windows x86 arch:x86
e50535a8dcac6d10a4893597c1fdd29b
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
_controlfp
_except_handler3
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
??3@YAXPAX@Z
__CxxFrameHandler
_acmdln
_XcptFilter
_exit
_onexit
sprintf
__dllonexit
rand
_rmdir
strrchr
??2@YAPAXI@Z
memcpy
isdigit
strcat
time
malloc
free
atol
strlen
strstr
exit
strcpy
strncpy
strtok
??1type_info@@UAE@XZ
_ltoa
_strrev
_strnicmp
_chdir
_chdrive
atoi
gmtime
strcspn
sscanf
strchr
memmove
abs
realloc
strcmp
strcoll
_mbsspn
_mbscspn
memcmp
memchr
??0exception@@QAE@ABV0@@Z
_CxxThrowException
??1exception@@UAE@XZ
??0exception@@QAE@ABQBD@Z
wcslen
_access
_chmod
_stricmp
_strcmpi
_strlwr
_strupr
memset
kernel32
SetEvent
GetTickCount
OpenFile
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
ResetEvent
lstrlenW
WideCharToMultiByte
GetExitCodeThread
CloseHandle
GetModuleFileNameA
lstrcpyA
CreateMutexA
lstrcatA
lstrcpynA
GetSystemDirectoryA
Sleep
GetLastError
DeleteFileA
GetTempPathA
lstrlenA
RemoveDirectoryA
CopyFileA
VirtualFreeEx
lstrcmpiA
CreateProcessA
OpenProcess
GetCurrentProcessId
CreateFileA
CreateEventA
GetModuleHandleA
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
LocalFree
LocalAlloc
WaitForSingleObject
GetProcAddress
LoadLibraryA
FreeLibrary
WriteFile
GetWindowsDirectoryA
lstrcmpA
LocalReAlloc
LocalSize
GetLocalTime
FindClose
FindNextFileA
FileTimeToSystemTime
FileTimeToLocalFileTime
FindFirstFileA
GetStartupInfoA
CreateToolhelp32Snapshot
Process32First
Process32Next
GetVersionExA
InterlockedDecrement
FindResourceA
SizeofResource
LoadResource
GetCurrentProcess
LockResource
FreeResource
GetTempFileNameA
TerminateProcess
FormatMessageA
ReadFile
GetFileSize
MultiByteToWideChar
CreateDirectoryA
SetFileAttributesA
user32
PeekMessageA
DefWindowProcA
MessageBoxA
GetActiveWindow
DestroyWindow
KillTimer
IsWindow
DispatchMessageA
TranslateMessage
GetMessageA
CharLowerA
CharUpperA
MoveWindow
ShowWindow
SetWindowTextA
CreateWindowExA
PostMessageA
FindWindowA
RegisterClassExA
LoadCursorA
SetTimer
GetWindowThreadProcessId
SetWindowPos
GetClientRect
GetDesktopWindow
GetDC
FlashWindow
LoadStringA
ReleaseDC
GetSystemMetrics
PostQuitMessage
advapi32
CryptEncrypt
RegCreateKeyExA
RegConnectRegistryA
RegQueryValueExA
RegSetValueExA
RegEnumValueA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
CryptReleaseContext
CryptDeriveKey
CryptHashData
CryptCreateHash
CryptDestroyHash
CryptDestroyKey
CryptAcquireContextA
CryptDecrypt
InitiateSystemShutdownA
RegEnumKeyExA
RegDeleteKeyA
RegCloseKey
RegDeleteValueA
RegOpenKeyExA
shell32
ShellExecuteA
Shell_NotifyIconA
urlmon
URLDownloadToFileA
wininet
InternetGetConnectedState
InternetCrackUrlA
ws2_32
WSACleanup
WSAStartup
inet_ntoa
gethostbyname
gethostname
ole32
CoUninitialize
CoInitializeEx
CoCreateInstance
CLSIDFromString
OleRun
oleaut32
SysAllocString
CreateErrorInfo
VariantChangeType
SetErrorInfo
GetErrorInfo
SysFreeString
VariantClear
VariantInit
version
GetFileVersionInfoA
GetFileVersionInfoSizeA
VerQueryValueA
gdi32
GetDeviceCaps
Sections
.text Size: 208KB - Virtual size: 208KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE