Static task
static1
Behavioral task
behavioral1
Sample
be5a304f6809f9a27a4de7c045506cc0_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
be5a304f6809f9a27a4de7c045506cc0_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
be5a304f6809f9a27a4de7c045506cc0_JaffaCakes118
-
Size
1.6MB
-
MD5
be5a304f6809f9a27a4de7c045506cc0
-
SHA1
0e575e8e80b033bfb78ec1000b5f21e525550133
-
SHA256
e7e7e95e6aa45abe9c2d12bdd688b7dc494401bc059a1f44b6348606478e78aa
-
SHA512
ee48058b5b24ad3c3c3f94cfff164f8e1144c64c2111a41fcc4e5f20d168a9e920d8bf8d4a83a27048b486db5de601ff00c4a2fa5ade21c1de9b1c9a3a09d008
-
SSDEEP
24576:sCXadVaogs3EFaBacqVLLStjQfHR5lJOIBYmFfR3dYvjTY/dPUpOJlO1Sj:CdVaoH3EFJKJgYmb3dYvjT6spP
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource be5a304f6809f9a27a4de7c045506cc0_JaffaCakes118
Files
-
be5a304f6809f9a27a4de7c045506cc0_JaffaCakes118.exe windows:6 windows x86 arch:x86
d60d2d7a1040b61956001d4f8ad606c5
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetProcAddress
QueryPerformanceCounter
SizeofResource
FreeResource
LockResource
LoadResource
FindResourceW
WriteProcessMemory
WaitForSingleObject
CreateFileW
CreateToolhelp32Snapshot
GetExitCodeThread
Process32NextW
Process32FirstW
CloseHandle
LoadLibraryW
VirtualAllocEx
GetModuleHandleW
CreateRemoteThread
VirtualFreeEx
GetTempPathW
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
CreateEventW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
LocalFree
FormatMessageA
FindClose
FindFirstFileExW
WideCharToMultiByte
OpenProcess
FindNextFileW
GetFileInformationByHandleEx
GetFileAttributesExW
SetFileInformationByHandle
AreFileApisANSI
GetLastError
user32
MessageBoxA
msvcp140
?unshift@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PAD1AAPAD@Z
?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXXZ
?in@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PBD1AAPBDPAD3AAPAD@Z
?out@?$codecvt@DDU_Mbstatet@@@std@@QBEHAAU_Mbstatet@@PBD1AAPBDPAD3AAPAD@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JXZ
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPBD_J@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ
??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ
?write@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@PBD_J@Z
?always_noconv@codecvt_base@std@@QBE_NXZ
??Bid@locale@std@@QAEIXZ
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ
?_Xlength_error@std@@YAXPBD@Z
??1_Lockit@std@@QAE@XZ
??0_Lockit@std@@QAE@H@Z
?_Getgloballocale@locale@std@@CAPAV_Locimp@12@XZ
?_Xout_of_range@std@@YAXPBD@Z
?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SAIPAPBVfacet@locale@2@PBV42@@Z
?_Syserror_map@std@@YAPBDH@Z
?_Fiopen@std@@YAPAU_iobuf@@PB_WHH@Z
?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
?_Winerror_map@std@@YAHH@Z
?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QBE?AVlocale@2@XZ
vcruntime140
memmove
memcpy
__CxxFrameHandler3
__std_terminate
__std_exception_destroy
__std_exception_copy
__current_exception
__current_exception_context
_except_handler4_common
memset
_CxxThrowException
api-ms-win-crt-stdio-l1-1-0
__p__commode
fputc
_set_fmode
fgetpos
ungetc
setvbuf
fgetc
fsetpos
_fseeki64
_get_stream_buffer_pointers
fflush
__stdio_common_vswprintf
fread
fclose
fwrite
api-ms-win-crt-string-l1-1-0
wcscpy_s
api-ms-win-crt-utility-l1-1-0
srand
rand
api-ms-win-crt-heap-l1-1-0
_callnewh
malloc
free
_set_new_mode
api-ms-win-crt-runtime-l1-1-0
_get_narrow_winmain_command_line
_controlfp_s
_set_app_type
_seh_filter_exe
_initterm
_initterm_e
exit
_invalid_parameter_noinfo_noreturn
_exit
_configure_narrow_argv
terminate
_register_thread_local_exe_atexit_callback
_crt_atexit
_c_exit
_register_onexit_function
_initialize_narrow_environment
_initialize_onexit_table
_cexit
api-ms-win-crt-math-l1-1-0
__setusermatherr
api-ms-win-crt-filesystem-l1-1-0
_lock_file
_unlock_file
api-ms-win-crt-time-l1-1-0
_time64
api-ms-win-crt-locale-l1-1-0
___lc_codepage_func
_configthreadlocale
Sections
.text Size: 47KB - Virtual size: 46KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 99KB - Virtual size: 98KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1.4MB - Virtual size: 1.4MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ