Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_621ed4c8140878ffd44ab132c48b8680.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
JaffaCakes118_621ed4c8140878ffd44ab132c48b8680.exe
Resource
win10v2004-20241007-en
General
-
Target
JaffaCakes118_621ed4c8140878ffd44ab132c48b8680
-
Size
60KB
-
MD5
621ed4c8140878ffd44ab132c48b8680
-
SHA1
7308e3ff07a709f9c5a6e3ec59c86c37257ac7e4
-
SHA256
b6f740f4893c82b5c5140e46a085ca0aadb5ff33031657401bb5ec476be4a0cd
-
SHA512
5a506a4c45dcc1ee36edb41ee5dfc08a2988d4116bea3ec73a0d521642d6a0a60d8590fd59b9119449cf6a6287eae07e74b9ff70e37d10bc1a3be78325ad840f
-
SSDEEP
768:9QLpmV2YAYnzJX0T79TnYQVH7CEnkjI8Yy9eke7plJdxnYn0DvJgRcOW8wq2Zo:9QLi1AozJXIJYu6IPplJdxYLQ8whZo
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource JaffaCakes118_621ed4c8140878ffd44ab132c48b8680
Files
-
JaffaCakes118_621ed4c8140878ffd44ab132c48b8680.exe windows:5 windows x86 arch:x86
b62b6ee41c8d6b9911d6261056bed209
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Imports
oleaut32
SysFreeString
SysReAllocStringLen
SysAllocStringLen
user32
MessageBoxA
TranslateMessage
PeekMessageW
MessageBoxW
DispatchMessageW
CharUpperW
CharNextW
kernel32
Sleep
VirtualFree
VirtualAlloc
VirtualQuery
QueryPerformanceCounter
GetTickCount
GetSystemInfo
GetVersion
SetThreadLocale
WideCharToMultiByte
MultiByteToWideChar
GetACP
GetStartupInfoW
GetProcAddress
GetModuleHandleW
GetCommandLineW
FreeLibrary
UnhandledExceptionFilter
RtlUnwind
RaiseException
ExitProcess
GetCurrentThreadId
DeleteCriticalSection
InitializeCriticalSection
WriteFile
GetStdHandle
CloseHandle
GetProcAddress
RaiseException
LoadLibraryA
GetLastError
TlsSetValue
TlsGetValue
LocalFree
LocalAlloc
GetModuleHandleW
FreeLibrary
lstrlenW
WriteProcessMemory
WriteFile
VirtualProtectEx
VirtualFreeEx
VirtualAllocEx
VirtualAlloc
TerminateProcess
SystemTimeToFileTime
Sleep
SizeofResource
SetThreadPriority
SetThreadContext
SetFileTime
SetFilePointer
SetFileAttributesW
SetErrorMode
ResumeThread
ReadProcessMemory
ReadFile
OpenProcess
LockResource
LocalFileTimeToFileTime
LoadResource
LoadLibraryW
GetWindowsDirectoryW
GetVersionExW
GetTimeFormatW
GetThreadContext
GetTempPathW
GetSystemDirectoryW
GetProcAddress
GetModuleHandleW
GetModuleFileNameW
GetLocalTime
GetLastError
GetFileSize
GetFileAttributesW
GetDateFormatW
GetCurrentProcessId
GetCurrentProcess
GetCommandLineW
FreeResource
FreeLibrary
FindResourceW
FindFirstFileW
ExitProcess
DeleteFileW
CreateThread
CreateRemoteThread
CreateProcessW
CreateMutexW
CreateFileW
CreateDirectoryW
CopyFileW
CloseHandle
Process32NextW
Process32FirstW
CreateToolhelp32Snapshot
advapi32
RegSetValueExW
RegQueryValueExW
RegOpenKeyExW
RegCreateKeyW
RegCloseKey
psapi
GetModuleFileNameExW
wininet
DeleteUrlCacheEntryW
shell32
SHGetPathFromIDListW
SHGetSpecialFolderLocation
SHGetMalloc
FindExecutableW
ShellExecuteW
ShellExecuteW
shlwapi
SHDeleteKeyW
urlmon
URLDownloadToFileW
ntdll
NtUnmapViewOfSection
Sections
.text Size: 37KB - Virtual size: 37KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.itext Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 18KB
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.tls Size: - Virtual size: 8B
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 24B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.rsrc Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ