Static task
static1
Behavioral task
behavioral1
Sample
3a03323bb089bdcf0e3553f186ae0586_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
3a03323bb089bdcf0e3553f186ae0586_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
3a03323bb089bdcf0e3553f186ae0586_JaffaCakes118
-
Size
76KB
-
MD5
3a03323bb089bdcf0e3553f186ae0586
-
SHA1
c36bf2b4096ca01da2721c73a6260c938e9785cd
-
SHA256
7b0b26910c44d765f87c00e3ad680e865b8007bd284878209fb7739dbcc6e996
-
SHA512
7a60b3a5e3dc5220ac3e2b91bcf714ad48add16400283d9cc77f9f83cc06c402249ead52421c35014bd4cb5d93a5ba9a933423ab0bf422cc7c308bc2bf3ea4f6
-
SSDEEP
1536:QTZr8Rj+excwz30ZO4qEAIZJtAGDkVl/hnDf:Wx81TLA/uNVl/hnDf
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3a03323bb089bdcf0e3553f186ae0586_JaffaCakes118
Files
-
3a03323bb089bdcf0e3553f186ae0586_JaffaCakes118.exe windows:4 windows x86 arch:x86
49b15d585c3283e2b38ada2fb4f39187
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
shlwapi
PathFileExistsA
user32
wsprintfA
shell32
ShellExecuteExA
kernel32
GetStringTypeW
LCMapStringA
LCMapStringW
IsBadCodePtr
GetLocaleInfoA
SetStdHandle
FlushFileBuffers
GetProcessHeap
GetStringTypeA
GetFileType
SetHandleCount
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
UnhandledExceptionFilter
GetStdHandle
MoveFileExA
DeleteFileA
Sleep
WaitForSingleObject
WriteFile
GetTempPathA
CloseHandle
SetFilePointer
ReadFile
GetFileSize
CreateFileA
GetModuleFileNameA
InterlockedExchange
MultiByteToWideChar
WideCharToMultiByte
RaiseException
GetLastError
InitializeCriticalSection
DeleteCriticalSection
CreateProcessA
GetVersionExA
GetProcAddress
LoadLibraryA
CreateRemoteThread
OutputDebugStringA
WriteProcessMemory
DuplicateHandle
GetCurrentProcess
GetModuleHandleA
VirtualAllocEx
GetTickCount
LocalFree
ExitProcess
HeapAlloc
HeapFree
VirtualProtect
VirtualAlloc
GetSystemInfo
VirtualQuery
RtlUnwind
GetSystemTimeAsFileTime
GetStartupInfoA
GetCommandLineA
HeapReAlloc
GetACP
GetOEMCP
GetCPInfo
QueryPerformanceCounter
GetCurrentThreadId
GetCurrentProcessId
LeaveCriticalSection
EnterCriticalSection
HeapDestroy
HeapCreate
VirtualFree
TerminateProcess
TlsAlloc
SetLastError
TlsFree
TlsSetValue
TlsGetValue
SetUnhandledExceptionFilter
HeapSize
Sections
.text Size: 36KB - Virtual size: 34KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 28KB - Virtual size: 24KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ