Static task
static1
Behavioral task
behavioral1
Sample
ed668ffe8907ab044b7f43c65d19002f_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
ed668ffe8907ab044b7f43c65d19002f_JaffaCakes118.exe
Resource
win10v2004-20231215-en
General
-
Target
ed668ffe8907ab044b7f43c65d19002f_JaffaCakes118
-
Size
29KB
-
MD5
ed668ffe8907ab044b7f43c65d19002f
-
SHA1
2f3e745d7207982404653b2c0c192e79c03096ea
-
SHA256
e2bbbb1303016ccd5124ec47cbcaae2f364fd34f7c3b63d122aeccd17428bc30
-
SHA512
78e43693c64b988d705c66c8b4a548a6ea29a023b6bd20d0060640425a95304ff9e74351698a6cd38718345e8da768ebeecd842bf05c02ff3a8631de4c94a99c
-
SSDEEP
384:dceQgb7dypaD/K0kOawsk1OFlv1t/l/jKasj2yEBeQH4g0i6:dtQCPDifrwsXRVNj2iy+P4gT6
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ed668ffe8907ab044b7f43c65d19002f_JaffaCakes118
Files
-
ed668ffe8907ab044b7f43c65d19002f_JaffaCakes118.exe windows:4 windows x86 arch:x86
7e5f2ec00cc6870a7989731f7b674cbe
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
_controlfp
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
_XcptFilter
_exit
_strlwr
strchr
strrchr
_except_handler3
malloc
strncpy
free
_strcmpi
kernel32
GetStartupInfoA
GetLocalTime
SetLocalTime
Sleep
CreateThread
GetWindowsDirectoryA
SetFileAttributesA
CopyFileA
DeleteFileA
FindResourceA
LoadResource
GetFileSize
CloseHandle
ReadFile
SetFilePointer
CreateFileA
WriteFile
lstrlenA
ExitProcess
WinExec
GetModuleFileNameA
GetEnvironmentVariableA
Process32Next
Process32First
CreateToolhelp32Snapshot
TerminateProcess
OpenProcess
GetLastError
GetCurrentProcess
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
LockResource
WriteProcessMemory
VirtualAllocEx
FreeResource
SizeofResource
GetModuleHandleA
user32
FindWindowA
SetActiveWindow
FindWindowExA
GetWindowRect
SetCursorPos
SendMessageA
wsprintfA
SetForegroundWindow
advapi32
RegSetValueExA
RegCreateKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegCloseKey
Sections
.text Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ