Static task
static1
Behavioral task
behavioral1
Sample
01e2e5abf821a8a1161bf14edb2247cd_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
01e2e5abf821a8a1161bf14edb2247cd_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
01e2e5abf821a8a1161bf14edb2247cd_JaffaCakes118
-
Size
357KB
-
MD5
01e2e5abf821a8a1161bf14edb2247cd
-
SHA1
793a75a39576e2fc8615d6680712b5f42ff584f5
-
SHA256
f38d38ce8c987b1714f34b20b74398c91c0d072751ce19ccaafcc49d41fc9eba
-
SHA512
b8e999eb8ecb4cbe4f1ec21877545c9c36fd8ff2443f446681e8fd5ea464071e9b338abd80b563a052bdc34c85822a8c16ee229c890c81fc6ac2bef168047804
-
SSDEEP
6144:vZZUwdA56aluzyfvCs7TiUMhwgOcdgE7jqYQQ7kiHUmKIIY:vZWwy5/luzy3/7TinhwgOcdgE7jjg7Y
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 01e2e5abf821a8a1161bf14edb2247cd_JaffaCakes118
Files
-
01e2e5abf821a8a1161bf14edb2247cd_JaffaCakes118.exe windows:4 windows x86 arch:x86
39e1147822cf1b40b420961fd06f875c
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
user32
SetClipboardData
EmptyClipboard
OpenClipboard
VkKeyScanA
CharLowerA
wsprintfA
FindWindowA
GetWindowThreadProcessId
BlockInput
keybd_event
SetForegroundWindow
SetFocus
ShowWindow
CloseClipboard
ole32
CoInitialize
CoCreateInstance
CoUninitialize
oleaut32
VariantClear
SysFreeString
SysAllocString
VariantInit
kernel32
lstrcpyA
GetLocaleInfoW
GetTimeZoneInformation
SetEnvironmentVariableA
CompareStringW
CompareStringA
SetEndOfFile
IsBadCodePtr
SetStdHandle
GetStringTypeW
GetStringTypeA
SetConsoleCtrlHandler
GetUserDefaultLCID
EnumSystemLocalesA
IsValidCodePage
IsValidLocale
SetUnhandledExceptionFilter
FlushFileBuffers
GetFileType
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
Sleep
GetLastError
CreateThread
GetModuleFileNameA
lstrcmpiA
ExitThread
LeaveCriticalSection
EnterCriticalSection
GetTickCount
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
GetLocalTime
GetModuleHandleA
GetSystemDirectoryA
ExitProcess
DeleteFileA
GetTempPathA
CreateProcessA
MoveFileA
CloseHandle
WriteFile
CreateFileA
FindClose
FindNextFileA
FindFirstFileA
LoadLibraryA
GetCurrentProcess
GetProcAddress
FreeLibrary
GetTimeFormatA
GetDateFormatA
GetFileSize
GetFileAttributesA
FileTimeToSystemTime
FileTimeToLocalFileTime
ReadFile
SetFilePointer
FormatMessageA
LoadLibraryExA
GlobalUnlock
GlobalLock
UnmapViewOfFile
MapViewOfFile
CreateFileMappingA
SetFileTime
GetFileTime
ExpandEnvironmentStringsA
SetFileAttributesA
GlobalAlloc
CopyFileA
GetWindowsDirectoryA
InterlockedDecrement
MultiByteToWideChar
GetComputerNameA
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
TerminateProcess
lstrcpynA
lstrcmpA
lstrlenA
GetExitCodeProcess
PeekNamedPipe
DuplicateHandle
CreatePipe
GetCurrentProcessId
WaitForSingleObject
CreateMutexA
GetLocaleInfoA
GetVersionExA
WideCharToMultiByte
FlushInstructionCache
VirtualProtect
ReadProcessMemory
GetLogicalDrives
WaitForMultipleObjects
TerminateThread
GenerateConsoleCtrlEvent
GlobalMemoryStatus
CreateDirectoryA
lstrcatA
GetDriveTypeA
GetLogicalDriveStringsA
GetSystemTime
InitializeCriticalSection
InterlockedExchange
InterlockedIncrement
IsBadWritePtr
IsBadReadPtr
HeapValidate
RtlUnwind
GetStartupInfoA
GetCommandLineA
GetVersion
RaiseException
FatalAppExitA
DebugBreak
GetStdHandle
OutputDebugStringA
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetCurrentThread
GetCPInfo
GetACP
GetOEMCP
HeapAlloc
HeapReAlloc
HeapFree
VirtualFree
VirtualAlloc
GetEnvironmentVariableA
HeapDestroy
HeapCreate
LCMapStringA
LCMapStringW
UnhandledExceptionFilter
Sections
.text Size: 239KB - Virtual size: 239KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 75KB - Virtual size: 401KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 19KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ