Static task
static1
Behavioral task
behavioral1
Sample
6575395cffed8af89f7a8aad95ab22f7_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
6575395cffed8af89f7a8aad95ab22f7_JaffaCakes118.exe
Resource
win10v2004-20240426-en
General
-
Target
6575395cffed8af89f7a8aad95ab22f7_JaffaCakes118
-
Size
711KB
-
MD5
6575395cffed8af89f7a8aad95ab22f7
-
SHA1
1c11e008c2ffb447e651913f6a321b6df7c1f0e0
-
SHA256
26df075aa765b16d25d56cd07d06d356eff21544b548c16e3591387151f2db52
-
SHA512
e844cbceb5d0a9e72fc88ec18103c31dbe079cf3495f842cac3df260317bf9b68b6385fabd581ea5ebc9d2d6f44382e0987a9c0e95033634740992ff8afe3ade
-
SSDEEP
12288:NmWhND9yJz+b1FcMLmp2ATTSsdNmWhND9yJz+b1FcMLmp2ATTSsdS:NmUNJyJqb1FcMap2ATT5rmUNJyJqb1FB
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource 6575395cffed8af89f7a8aad95ab22f7_JaffaCakes118
Files
-
6575395cffed8af89f7a8aad95ab22f7_JaffaCakes118.exe windows:5 windows x86 arch:x86
173abfa8f7d7adac2a90a2e42625b7d9
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
wcsstr
_snwprintf
strstr
_snprintf
_except_handler3
memset
memcpy
shell32
ord680
SHGetFolderPathA
shlwapi
PathAddBackslashA
StrStrIA
PathFileExistsA
PathAppendA
ntdll
RtlAdjustPrivilege
RtlImageNtHeader
RtlCreateUserThread
kernel32
GetSystemTimeAsFileTime
GetModuleFileNameW
SetCurrentDirectoryA
MoveFileA
DeviceIoControl
ExitProcess
GlobalAddAtomA
GlobalFindAtomA
CopyFileA
GetCurrentProcessId
InterlockedDecrement
CreateFileW
GetVersionExA
FreeLibrary
IsDebuggerPresent
GetTickCount
GetVolumeInformationA
GetEnvironmentVariableA
GetModuleFileNameA
CreateFileA
SetFilePointer
MoveFileExA
lstrcpynA
SetEndOfFile
UnlockFile
LockFile
SetFileTime
WriteFile
IsBadWritePtr
ReadFile
GetFileSizeEx
GetLastError
SetFileAttributesA
GetTempFileNameA
GetFileTime
GetTempPathA
DeleteFileA
GetProcAddress
GetModuleHandleA
HeapAlloc
HeapFree
GetProcessHeap
HeapValidate
GetCurrentProcess
Sleep
FlushInstructionCache
VirtualAlloc
VirtualQuery
Process32First
VirtualFree
CreateRemoteThread
OpenProcess
CreateProcessA
Module32First
GetHandleInformation
VirtualAllocEx
LoadLibraryA
Process32Next
CreateToolhelp32Snapshot
Module32Next
CloseHandle
WriteProcessMemory
SwitchToThread
GetSystemWindowsDirectoryA
user32
FindWindowA
CharUpperA
PostMessageA
advapi32
RegCreateKeyExA
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegFlushKey
RegCloseKey
OpenProcessToken
GetTokenInformation
GetUserNameA
ole32
CoUninitialize
CoCreateInstance
CoInitializeSecurity
CoInitializeEx
oleaut32
SysFreeString
SysAllocString
VariantClear
VariantInit
Sections
.text Size: 11KB - Virtual size: 10KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 334KB - Virtual size: 348KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ