Static task
static1
Behavioral task
behavioral1
Sample
0fce926f26477a9ec25d4958eca247ce_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0fce926f26477a9ec25d4958eca247ce_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
0fce926f26477a9ec25d4958eca247ce_JaffaCakes118
-
Size
161KB
-
MD5
0fce926f26477a9ec25d4958eca247ce
-
SHA1
d1330354cb6ca2c712550a425033576c4d046893
-
SHA256
a67035a8cc003b208e811bc89f3639d5f29ca06a262d01702b2cf95de6867b7d
-
SHA512
831c0f4a515558b63709d4c86d46cf37337292d46f2c548a5f120fa927812b044b77b91a95b781f72f9296ef5f2de29a6fae838be4075187ca4094c540c2d69b
-
SSDEEP
1536:ex81bSqI9SP0NIPo0oVc8lgQWC61YU2/SP//uODO0BPEvtmgMbFuJswtqxUuhzuF:R1bSqIq070wlmG0NOAg0FuJ5to1a
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0fce926f26477a9ec25d4958eca247ce_JaffaCakes118
Files
-
0fce926f26477a9ec25d4958eca247ce_JaffaCakes118.exe windows:4 windows x86 arch:x86
a45ee8b006a74b1736575f3a0e7463c5
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
winmm
waveOutClose
waveOutGetPosition
waveOutPrepareHeader
waveOutWrite
waveOutReset
waveOutUnprepareHeader
waveOutOpen
PlaySoundA
kernel32
CreateFileA
GetSystemDirectoryA
ExitProcess
CreateThread
SetThreadPriority
HeapSize
RaiseException
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
LCMapStringW
WriteFile
LCMapStringA
LoadLibraryA
GetOEMCP
GetACP
GetCPInfo
RtlUnwind
InitializeCriticalSection
GetSystemTimeAsFileTime
GetCurrentProcessId
GetTickCount
QueryPerformanceCounter
GetFileType
SetHandleCount
GetEnvironmentStringsW
WideCharToMultiByte
Sleep
CreateProcessA
FindFirstFileA
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
VirtualFreeEx
CloseHandle
FindResourceA
LoadResource
LockResource
SizeofResource
MultiByteToWideChar
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
GetModuleFileNameA
GetStdHandle
HeapAlloc
GetLastError
HeapFree
GetCommandLineA
GetVersionExA
GetProcessHeap
GetStartupInfoA
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
user32
GetDlgItem
EndPaint
ReleaseDC
DrawTextA
FrameRect
FillRect
DialogBoxParamA
CreateDialogParamA
ShowWindow
RedrawWindow
SetWindowPos
SetTimer
InvalidateRect
SetWindowTextA
EndDialog
FindWindowA
GetWindowThreadProcessId
GetActiveWindow
GetDC
GetWindowRect
GetCursorPos
PtInRect
LoadImageA
SendMessageA
LoadBitmapA
SetWindowRgn
SetScrollRange
SetScrollPos
BeginPaint
MessageBoxA
gdi32
TextOutA
SetBkColor
CreateDIBSection
CreateRectRgn
GetPixel
CombineRgn
CreateFontA
CreateCompatibleDC
CreateCompatibleBitmap
SelectObject
CreateSolidBrush
SetBkMode
SetTextColor
BitBlt
DeleteDC
DeleteObject
GetTextExtentPoint32A
comdlg32
GetOpenFileNameA
Sections
.text Size: 72KB - Virtual size: 69KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 36KB - Virtual size: 35KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 48KB - Virtual size: 83KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 196KB - Virtual size: 194KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ