Static task
static1
Behavioral task
behavioral1
Sample
77200cb73ee75fab20af98e29613db7d_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
77200cb73ee75fab20af98e29613db7d_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
77200cb73ee75fab20af98e29613db7d_JaffaCakes118
-
Size
99KB
-
MD5
77200cb73ee75fab20af98e29613db7d
-
SHA1
e5f8dbc14bea42c695b3bc7a5d70427a0245a709
-
SHA256
24e15c658c04ad6959cd2efb888623b5416889a964023156435236f1b4607279
-
SHA512
55e788ecdccc2b624c08443665cc0196435dd660dd3cdb55548de7b6d71e74ab717cdf8a8923ebb4677713ee051c1b18931057bfda0def9d919b1b8c16944a33
-
SSDEEP
1536:k79/W36mDhguAw2rWKokpSzQesOY98zx0KAnBT5xTnL:4/W36mDhgXw2nBYemDAnBT5xT
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 77200cb73ee75fab20af98e29613db7d_JaffaCakes118
Files
-
77200cb73ee75fab20af98e29613db7d_JaffaCakes118.exe windows:5 windows x86 arch:x86
0a56edbce9a5645763a4a85367076443
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
wininet
InternetOpenA
InternetReadFile
InternetOpenUrlA
ws2_32
WSAGetLastError
socket
htons
inet_addr
connect
closesocket
kernel32
GetComputerNameA
Process32First
Sleep
Process32Next
GetModuleFileNameA
CreateToolhelp32Snapshot
CloseHandle
lstrcpynA
HeapAlloc
GetCurrentProcess
WaitForSingleObject
GetTickCount
GetProcessHeap
IsBadReadPtr
CreateRemoteThread
InitializeCriticalSection
OpenProcess
LeaveCriticalSection
ExitThread
GetProcAddress
VirtualAlloc
EnterCriticalSection
VirtualAllocEx
LoadLibraryA
OpenMutexA
GetModuleHandleA
CreateMutexA
VirtualProtect
GetCurrentProcessId
WriteProcessMemory
CreateThread
lstrcpyA
HeapReAlloc
lstrlenA
ExitProcess
SetPriorityClass
MoveFileExA
GetCurrentThread
SetProcessPriorityBoost
GetFileAttributesA
GetEnvironmentVariableA
SetThreadPriority
GetShortPathNameA
WideCharToMultiByte
WriteFile
GetLocaleInfoA
LocalFree
SetHandleCount
GetFileType
HeapCreate
VirtualFree
IsWow64Process
GetEnvironmentStringsW
GetStringTypeW
GetStringTypeA
HeapSize
InitializeCriticalSectionAndSpinCount
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
SetEnvironmentVariableA
CompareStringW
CompareStringA
GetSystemTimeAsFileTime
GetCommandLineA
GetStartupInfoA
RaiseException
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetLastError
HeapFree
GetModuleHandleW
DeleteCriticalSection
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
SetLastError
GetCurrentThreadId
LCMapStringA
MultiByteToWideChar
LCMapStringW
GetStdHandle
QueryPerformanceCounter
user32
FindWindowA
wsprintfA
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
GetUserNameA
RegOpenKeyExA
RegQueryValueExA
shell32
ShellExecuteExA
SHChangeNotify
ole32
CoInitialize
CoUninitialize
CoCreateInstance
ntdll
RtlUnwind
Sections
.text Size: 70KB - Virtual size: 70KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 775KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 9KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ