Static task
static1
Behavioral task
behavioral1
Sample
bb159d3f61549e199240ec93ac58b530_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
bb159d3f61549e199240ec93ac58b530_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bb159d3f61549e199240ec93ac58b530_JaffaCakes118
-
Size
348KB
-
MD5
bb159d3f61549e199240ec93ac58b530
-
SHA1
95a43e9aa8d777caa384542f11cec3db5fb4d904
-
SHA256
10d644043aca2ab20a651bf747f9d3dfeb95aaef053abff3eec0e73d70944824
-
SHA512
2860170a0698491166c3341aad83d4e919bdec4c3d8f881a3167ef53525b398bbb96967f81c9a3fd01f2a5bb042fb1680dde7bb0f47717e67af8ca3837fc1dec
-
SSDEEP
6144:xdXtsGCJ2UmNjtsgQMUVIs0e0+UghygnprhKzc:xdXtsGCsUejtVQ4f+Ugcc
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource bb159d3f61549e199240ec93ac58b530_JaffaCakes118
Files
-
bb159d3f61549e199240ec93ac58b530_JaffaCakes118.exe windows:4 windows x86 arch:x86
dd0415ff7ab04eeaed55a5f4f1a44a33
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Sleep
SetFileAttributesA
CloseHandle
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetProcAddress
GetModuleHandleA
GetSystemDirectoryA
Process32Next
Process32First
CreateToolhelp32Snapshot
LoadLibraryA
GetCurrentDirectoryA
GetFullPathNameA
FindFirstFileA
GetDriveTypeA
TerminateThread
GetVersion
OpenProcess
GetLastError
FileTimeToLocalFileTime
FileTimeToSystemTime
FindClose
SetEnvironmentVariableA
GetLocaleInfoW
SetEndOfFile
SetConsoleCtrlHandler
GetOEMCP
GetACP
ReadFile
CreateFileA
SetStdHandle
IsBadCodePtr
IsBadReadPtr
GetStringTypeW
WideCharToMultiByte
MultiByteToWideChar
RtlUnwind
HeapAlloc
RaiseException
GetStartupInfoA
GetCommandLineA
ExitProcess
HeapFree
HeapReAlloc
TerminateProcess
GetCurrentProcess
LCMapStringA
LCMapStringW
GetCPInfo
CompareStringA
CompareStringW
HeapSize
GetModuleFileNameA
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
IsBadWritePtr
FlushFileBuffers
WriteFile
SetFilePointer
SetUnhandledExceptionFilter
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
IsValidLocale
IsValidCodePage
GetLocaleInfoA
EnumSystemLocalesA
GetUserDefaultLCID
GetTimeZoneInformation
GetStringTypeA
SetCurrentDirectoryA
user32
GetForegroundWindow
CloseWindow
GetWindowTextA
advapi32
RegOpenKeyExA
RegQueryValueExA
GetUserNameA
shell32
ShellExecuteExA
shlwapi
StrStrIA
wininet
HttpSendRequestA
InternetCloseHandle
InternetSetOptionA
InternetQueryOptionA
HttpOpenRequestA
InternetConnectA
InternetOpenA
InternetReadFile
ws2_32
gethostbyname
Sections
.text Size: 264KB - Virtual size: 261KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 28KB - Virtual size: 25KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 32KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 16KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ