Static task
static1
Behavioral task
behavioral1
Sample
b309a1304c25162cace6e066abc94daa_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b309a1304c25162cace6e066abc94daa_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b309a1304c25162cace6e066abc94daa_JaffaCakes118
-
Size
76KB
-
MD5
b309a1304c25162cace6e066abc94daa
-
SHA1
e05940bf5e093563df271df567a7de5113feb93c
-
SHA256
725c31f0a84e5d9d984b88b207785b5e54cdfdb3a369e36bed33b2efd17cd701
-
SHA512
3c1f440565dc62c0da93e55ef3388aefa351f63dfcca34c9fee3333dec3946ba7919badc2511b6521fe874bb6988163e2c760da42428ebda1bcdb87827835fa3
-
SSDEEP
768:z003ud1LiRJRoCKaBAPZNXy+n7AtCyoSn0gjhiIWTcK/VtVatziakWO6wjWZZ7:z003ygRJEbXy+kC/gjhvWz1aFOs7
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource b309a1304c25162cace6e066abc94daa_JaffaCakes118
Files
-
b309a1304c25162cace6e066abc94daa_JaffaCakes118.exe windows:4 windows x86 arch:x86
bce8a23d9eaede1cf411a021b8245509
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
shell32
ShellExecuteA
SHGetFileInfoA
SHGetSpecialFolderPathW
wininet
InternetQueryOptionW
HttpQueryInfoW
InternetOpenA
InternetCloseHandle
InternetReadFile
InternetQueryDataAvailable
InternetOpenUrlA
InternetGetConnectedState
shlwapi
PathAppendA
PathFindExtensionA
PathAppendW
ntdll
strrchr
wcsstr
_wcsnicmp
atoi
_memicmp
sscanf
_chkstk
_vsnprintf
strstr
_snprintf
wcsrchr
_snwprintf
strchr
_strnicmp
isxdigit
wcscmp
wcslen
memmove
strncmp
vsprintf
strncpy
sprintf
ws2_32
inet_addr
closesocket
connect
ioctlsocket
socket
htons
sendto
send
WSAStartup
inet_ntoa
getpeername
ntohs
setsockopt
select
recv
WSACleanup
gethostbyname
msvcrt
??2@YAPAXI@Z
malloc
calloc
realloc
free
strtok
srand
rand
??3@YAXPAX@Z
kernel32
HeapReAlloc
GetVolumeInformationW
Sleep
lstrcatW
CreateRemoteThread
VirtualFreeEx
VirtualProtect
OpenProcess
VirtualAllocEx
WriteProcessMemory
ReadProcessMemory
InterlockedIncrement
UnmapViewOfFile
CreateFileMappingA
MapViewOfFile
CreateMutexA
OpenFileMappingA
ReleaseMutex
GetWindowsDirectoryA
OpenMutexW
GetModuleFileNameA
CreateDirectoryA
GetFileSize
LockFile
DeviceIoControl
SetCurrentDirectoryA
FindFirstFileA
FindNextFileA
FindClose
DeleteFileW
GetTempFileNameW
FlushFileBuffers
DisconnectNamedPipe
CreateNamedPipeA
ConnectNamedPipe
CreateMutexW
WaitForSingleObject
InitializeCriticalSection
ReadFile
CreateThread
GetVersionExA
GetLocaleInfoA
GetModuleFileNameW
CopyFileW
GetProcessHeap
lstrcatA
GetFileTime
FileTimeToSystemTime
GetSystemTime
EnterCriticalSection
CreateFileA
LeaveCriticalSection
CreateProcessW
lstrcpyA
MoveFileExA
lstrcmpA
WideCharToMultiByte
MoveFileExW
lstrcmpW
ExitThread
DeleteFileA
SetFileAttributesA
lstrlenA
GetFileAttributesA
SetFileAttributesW
GetFileAttributesW
HeapFree
HeapAlloc
MultiByteToWideChar
lstrcpyW
ExitProcess
GetTickCount
lstrcpynA
GetWindowsDirectoryW
GetCurrentThreadId
GetLastError
CloseHandle
WriteFile
CreateFileW
lstrcpynW
user32
GetMessageA
RegisterClassExA
TranslateMessage
DispatchMessageA
DefWindowProcA
CreateWindowExA
RegisterDeviceNotificationA
wvsprintfA
advapi32
RegCloseKey
LookupPrivilegeValueA
OpenProcessToken
CryptGetHashParam
RegCreateKeyExW
RegSetValueExW
AdjustTokenPrivileges
CryptAcquireContextA
CryptCreateHash
CryptReleaseContext
CryptHashData
CryptDestroyHash
ole32
CoInitialize
CoCreateInstance
Sections
.text Size: 44KB - Virtual size: 42KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 85KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ