Static task
static1
Behavioral task
behavioral1
Sample
14c0cf1a685c6b3cab74ecbf30264442_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
14c0cf1a685c6b3cab74ecbf30264442_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
14c0cf1a685c6b3cab74ecbf30264442_JaffaCakes118
-
Size
187KB
-
MD5
14c0cf1a685c6b3cab74ecbf30264442
-
SHA1
740f18f05a4d05e1ae7f479d80f1ac62f5923bb9
-
SHA256
dedd1f767a962254b2e94dffe26a10a454669a846ba70bb2bfe25a157989b9ff
-
SHA512
d04bb44df7c077d77f0d6b2cd43be467a469e414257dbb6314aba0ea05aa1541af3da44a3bba782b022523a1b8631153a57e3a242055059de83d78707c82159f
-
SSDEEP
3072:O1VdOMQF671imEa2qxHl84B9p55/jIQ4+uA5J4Ror8+S2jXKlrJOh5CIVMa6Y:EzxHr/nbIQ4+uwJIZlpCG
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 14c0cf1a685c6b3cab74ecbf30264442_JaffaCakes118
Files
-
14c0cf1a685c6b3cab74ecbf30264442_JaffaCakes118.exe windows:5 windows x86 arch:x86
9a837df61f50405d666c40dbd6596800
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
VirtualFree
GetStartupInfoA
CreateProcessW
DeleteFileW
MapViewOfFile
DuplicateHandle
GetSystemDefaultLangID
GetModuleFileNameW
ReleaseMutex
CopyFileW
GetWindowsDirectoryW
GetTempFileNameW
lstrlenW
GetVersionExW
ExpandEnvironmentStringsW
SearchPathW
lstrcpyW
lstrcpynW
GetDriveTypeW
GetLocalTime
OpenEventA
GetTempFileNameA
OpenProcess
CreateRemoteThread
VirtualAllocEx
WriteProcessMemory
CreateEventA
CreateEventW
GetSystemTimeAsFileTime
DefineDosDeviceA
lstrcmpA
CreateFileW
LoadLibraryW
lstrcmpiW
CreateDirectoryA
FormatMessageW
GetFileSize
LocalFree
LocalAlloc
CreateFileMappingA
MapViewOfFileEx
FindResourceA
LoadResource
SetFilePointer
SetEndOfFile
WriteFile
UnmapViewOfFile
ReadFile
ExpandEnvironmentStringsA
FindFirstFileA
FindNextFileA
FindClose
CreateFileA
DeviceIoControl
GetSystemDirectoryA
GetDiskFreeSpaceA
CreateProcessA
GetExitCodeProcess
FlushFileBuffers
DelayLoadFailureHook
lstrcmpiA
TerminateProcess
GetCurrentProcessId
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
InterlockedCompareExchange
FreeLibrary
GetVersionExA
GetSystemInfo
GetEnvironmentVariableA
CreateMutexA
SetUnhandledExceptionFilter
FormatMessageA
lstrcpynA
lstrcpyA
CloseHandle
SetEvent
WaitForSingleObject
TerminateThread
GetModuleHandleA
CreateThread
GetCurrentProcess
Sleep
DeleteFileA
WideCharToMultiByte
GetLastError
GetWindowsDirectoryA
VirtualAlloc
SetCurrentDirectoryA
LoadLibraryA
GetFullPathNameA
CopyFileA
SetFileAttributesA
MultiByteToWideChar
GetProcAddress
RemoveDirectoryA
MoveFileExA
lstrlenA
ExitProcess
SetLastError
GetModuleFileNameA
SetEnvironmentVariableA
GetFileAttributesA
MoveFileA
QueryDosDeviceA
comctl32
CreatePropertySheetPageW
PropertySheetW
user32
LoadStringA
EndDialog
SetForegroundWindow
SendMessageW
PostMessageA
SetWindowTextW
SetWindowLongA
GetWindowLongA
GetParent
MessageBoxW
SetDlgItemTextW
DialogBoxParamW
SetWindowTextA
DialogBoxParamA
SetDlgItemTextA
MessageBoxA
LoadIconA
CreateWindowExA
RegisterClassA
wvsprintfW
DefWindowProcA
DispatchMessageA
TranslateMessage
DestroyWindow
LoadStringW
GetDlgItem
SendMessageA
ShowWindow
SendDlgItemMessageA
GetMessageA
ntdll
strstr
_strnicmp
sprintf
NtClose
NtAdjustPrivilegesToken
NtOpenProcessToken
RtlFreeUnicodeString
RtlAnsiStringToUnicodeString
RtlInitAnsiString
NtQuerySystemInformation
NtQueryInformationProcess
RtlCharToInteger
LdrAccessResource
LdrFindResource_U
NtShutdownSystem
strchr
strncpy
_snwprintf
wcscpy
wcslen
_chkstk
_itoa
strrchr
_strcmpi
_strlwr
_snprintf
RtlUnwind
_stricmp
ole32
CoInitialize
CoUninitialize
msvcrt
_vsnprintf
_strdup
malloc
wcscmp
_vsnwprintf
strspn
strcspn
strtoul
memmove
atol
strpbrk
isdigit
swprintf
calloc
_close
_lseek
_read
_open
mbstowcs
_wtoi64
_wcsicmp
wcstoul
exit
_itow
_c_exit
_exit
_XcptFilter
_cexit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
free
advapi32
RegEnumKeyA
DeregisterEventSource
OpenProcessToken
AllocateAndInitializeSid
GetTokenInformation
GetLengthSid
RegQueryValueExW
EnumDependentServicesA
OpenSCManagerA
StartServiceA
OpenServiceA
QueryServiceStatus
CloseServiceHandle
ControlService
GetServiceDisplayNameA
SetFileSecurityA
RegCreateKeyExA
RegRestoreKeyA
RegDeleteValueA
RegDeleteKeyA
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
RegisterEventSourceA
AdjustTokenPrivileges
SetNamedSecurityInfoA
GetNamedSecurityInfoA
UnlockServiceDatabase
ChangeServiceConfigA
QueryServiceConfigA
LockServiceDatabase
GetFileSecurityA
RegOpenKeyExW
RegSetValueExW
RegCreateKeyExW
AbortSystemShutdownA
InitiateSystemShutdownA
RegOpenKeyA
RegEnumKeyExA
RegQueryInfoKeyA
OpenServiceW
ReportEventA
gdi32
CreateFontIndirectA
GetObjectA
shell32
SHGetSpecialFolderPathA
version
VerQueryValueA
GetFileVersionInfoA
GetFileVersionInfoSizeA
psapi
GetModuleFileNameExA
userenv
ord138
ord121
rpcrt4
UuidFromStringA
Sections
.text Size: 125KB - Virtual size: 125KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 214KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 57KB - Virtual size: 57KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE