Static task
static1
Behavioral task
behavioral1
Sample
3793e4e7a89f660d1ad6afa78ee83fa6_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
3793e4e7a89f660d1ad6afa78ee83fa6_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3793e4e7a89f660d1ad6afa78ee83fa6_JaffaCakes118
-
Size
64KB
-
MD5
3793e4e7a89f660d1ad6afa78ee83fa6
-
SHA1
042f0677fdcfbad8e8284ee21143d930a5aa17b3
-
SHA256
33215b64d85faf9e85e6ffc39641eadbf627cf2972eb80dc8a8b881cf8324482
-
SHA512
d627f6b66e880935ea60874cb2d534e98dad31486a4841fac23aa510feb7fcf5c60854496900f88f4e48edde4d14eccc6e6f1b05ca41c10377c26d65e03570be
-
SSDEEP
1536:YJeSNGiAjXZOH8e5RtXXyGS4itOeMLfqnRLNS3:7HjYH8mTXXyGhitOeMrup
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3793e4e7a89f660d1ad6afa78ee83fa6_JaffaCakes118
Files
-
3793e4e7a89f660d1ad6afa78ee83fa6_JaffaCakes118.exe windows:4 windows x86 arch:x86
743378cb057929a4c3a9134b3b5a9bb9
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
shell32
ShellExecuteA
SHGetFileInfoA
SHGetSpecialFolderPathW
wininet
InternetQueryOptionW
HttpQueryInfoW
InternetOpenA
InternetCloseHandle
InternetReadFile
InternetQueryDataAvailable
InternetOpenUrlA
InternetGetConnectedState
shlwapi
PathAppendA
PathFindExtensionA
PathAppendW
ntdll
wcsstr
atoi
_memicmp
sscanf
_chkstk
strstr
sprintf
_snprintf
wcsrchr
vsprintf
_strnicmp
isxdigit
wcscmp
wcslen
memmove
strncmp
strchr
strncpy
ws2_32
inet_addr
closesocket
connect
ioctlsocket
socket
htons
sendto
send
WSAStartup
inet_ntoa
getpeername
ntohs
setsockopt
select
recv
WSACleanup
gethostbyname
msvcrt
??2@YAPAXI@Z
malloc
calloc
realloc
free
srand
rand
strtok
??3@YAXPAX@Z
kernel32
EnterCriticalSection
CreateThread
CloseHandle
LeaveCriticalSection
CreateRemoteThread
VirtualFreeEx
VirtualProtect
OpenProcess
VirtualAllocEx
WriteProcessMemory
ReadProcessMemory
InterlockedIncrement
UnmapViewOfFile
CreateFileMappingA
MapViewOfFile
CreateMutexA
OpenFileMappingA
ReleaseMutex
GetWindowsDirectoryA
GetModuleFileNameA
OpenMutexW
lstrcpyW
CreateDirectoryA
GetFileSize
LockFile
DeviceIoControl
SetCurrentDirectoryA
FindFirstFileA
FindNextFileA
FindClose
GetFileAttributesA
DeleteFileW
GetTempFileNameW
FlushFileBuffers
DisconnectNamedPipe
CreateNamedPipeA
ConnectNamedPipe
CreateMutexW
WaitForSingleObject
InitializeCriticalSection
GetVersionExA
GetLocaleInfoA
GetModuleFileNameW
CopyFileW
GetWindowsDirectoryW
lstrcpynW
GetVolumeInformationW
lstrcatW
HeapReAlloc
GetProcessHeap
lstrcpyA
MoveFileExA
lstrcmpA
WideCharToMultiByte
MoveFileExW
lstrcmpW
ExitThread
DeleteFileA
SetFileAttributesA
HeapFree
lstrcpynA
HeapAlloc
ExitProcess
SetFileAttributesW
lstrlenA
MultiByteToWideChar
Sleep
GetTickCount
GetLastError
lstrcatA
WriteFile
CreateFileW
CreateProcessW
CreateFileA
GetSystemTime
FileTimeToSystemTime
GetFileTime
ReadFile
user32
GetMessageA
RegisterClassExA
wvsprintfA
DefWindowProcA
DispatchMessageA
CreateWindowExA
RegisterDeviceNotificationA
TranslateMessage
advapi32
RegCloseKey
LookupPrivilegeValueA
OpenProcessToken
CryptGetHashParam
RegCreateKeyExW
RegSetValueExW
AdjustTokenPrivileges
CryptAcquireContextA
CryptCreateHash
CryptReleaseContext
CryptHashData
CryptDestroyHash
ole32
CoInitialize
CoCreateInstance
Sections
.text Size: 40KB - Virtual size: 36KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 12KB - Virtual size: 86KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 61KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE