Static task
static1
Behavioral task
behavioral1
Sample
e1a279624d9e258a7973cf5dcc2236ee_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e1a279624d9e258a7973cf5dcc2236ee_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e1a279624d9e258a7973cf5dcc2236ee_JaffaCakes118
-
Size
425KB
-
MD5
e1a279624d9e258a7973cf5dcc2236ee
-
SHA1
26f61a6c9a90a58aa87ee68c2cc43c6c0645b058
-
SHA256
b7f2c475af30cc997c9c9847b5d55c7274055c0c8bbf00784da17df3335de18a
-
SHA512
bb921c08f12e402ebd078cb10e100d88cc93bbd8edeb44e26594a52c8891075f77534a34d82c1eace4e87d59d0a937d65b1b21cda6f2e5e83350d1d1d1038a84
-
SSDEEP
12288:heDjI1toTrs74Ca9P1BFYZVXHyOmZn8d:EDNTrpX9P1B8pSOx
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource e1a279624d9e258a7973cf5dcc2236ee_JaffaCakes118
Files
-
e1a279624d9e258a7973cf5dcc2236ee_JaffaCakes118.exe windows:5 windows x86 arch:x86
62bbb23871e0c983ed1d262dc3c2d74a
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
ntdll
_strcmpi
NtQueryInformationProcess
RtlTryEnterCriticalSection
NtAllocateVirtualMemory
RtlInitUnicodeString
NtOpenFile
NtCreateSection
NtMapViewOfSection
RtlAdjustPrivilege
NtQuerySystemInformation
NtDuplicateObject
NtQueryObject
NtReadVirtualMemory
NtWriteVirtualMemory
NtProtectVirtualMemory
sscanf
NtFreeVirtualMemory
_chkstk
_snprintf
_vsnprintf
strncmp
_strlwr
memset
memcpy
NtUnmapViewOfSection
NtClose
NtQueryInformationFile
NtTerminateThread
strstr
kernel32
CreateProcessA
CreateToolhelp32Snapshot
Process32First
lstrcmpiA
Process32Next
ExitProcess
VirtualQueryEx
VirtualAllocEx
GetTempFileNameA
IsBadWritePtr
SetLastError
LoadResource
SizeofResource
GetExitCodeThread
ExitThread
ResumeThread
Sleep
FlushInstructionCache
VirtualProtectEx
WriteProcessMemory
CreateMutexA
GetCurrentProcessId
OpenProcess
InitializeCriticalSection
GetModuleFileNameA
CreateFileA
CloseHandle
CreateThread
HeapAlloc
GetProcessHeap
HeapFree
HeapValidate
FindClose
FindNextFileA
DeleteFileA
RemoveDirectoryA
MoveFileExA
FindFirstFileA
QueryDosDeviceA
GetLogicalDriveStringsA
WriteFile
SetFilePointer
GetFileSize
SetFileAttributesW
GetFileAttributesW
ReadFile
WideCharToMultiByte
MultiByteToWideChar
HeapReAlloc
IsBadReadPtr
OutputDebugStringA
GetCurrentThreadId
GetLastError
GetProcAddress
LoadLibraryA
LeaveCriticalSection
EnterCriticalSection
GetEnvironmentVariableA
SetEnvironmentVariableA
SuspendThread
SetThreadPriority
WaitForSingleObject
UnmapViewOfFile
MapViewOfFile
GetSystemInfo
CreateFileMappingA
advapi32
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
Sections
.text Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 312KB - Virtual size: 314KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 87KB - Virtual size: 86KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ