Static task
static1
Behavioral task
behavioral1
Sample
06fc7149a074279b2227aa1d350c2efd_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
06fc7149a074279b2227aa1d350c2efd_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
06fc7149a074279b2227aa1d350c2efd_JaffaCakes118
-
Size
144KB
-
MD5
06fc7149a074279b2227aa1d350c2efd
-
SHA1
48aff6780016d4c1d5681c04daaffc277e4cea99
-
SHA256
57dd86237da5bf4c1baa9e33d3e7db56858d18a6c3565805866252c41dcdfa11
-
SHA512
dcd6366729e0f85c8626b30f155fe778c980bb24f027a2a0b6260f3397b15dd461cb71858d0139a5b2c19ea45219011cd664d71eae23a158bc5ec642527c893c
-
SSDEEP
3072:SNswsQU4Rirn+wmIXEPAEkQQP9us76Pr1fvIKEdTzuhOChC38usHfJY6En6T2TSx:SNsT4RU+wm0EPAfgs76Pr1fvIKEdTzuf
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 06fc7149a074279b2227aa1d350c2efd_JaffaCakes118
Files
-
06fc7149a074279b2227aa1d350c2efd_JaffaCakes118.exe windows:4 windows x86 arch:x86
427d83ca99263110242e74dee98feadc
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
kernel32
AddAtomA
Beep
CloseHandle
CreateRemoteThread
CreateSemaphoreA
CreateThread
EnterCriticalSection
ExitProcess
FillConsoleOutputAttribute
FillConsoleOutputCharacterA
FindAtomA
GetAtomNameA
GetConsoleScreenBufferInfo
GetCurrentProcess
GetLastError
GetPrivateProfileIntA
GetPrivateProfileStringA
GetStdHandle
GetTickCount
InitializeCriticalSection
InterlockedDecrement
InterlockedIncrement
IsDebuggerPresent
LeaveCriticalSection
OpenProcess
ReadProcessMemory
ReleaseSemaphore
SetConsoleCursorPosition
SetConsoleTextAttribute
SetConsoleTitleA
SetLastError
SetUnhandledExceptionFilter
Sleep
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
VirtualAllocEx
VirtualFreeEx
WaitForMultipleObjects
WaitForSingleObject
WritePrivateProfileStringA
WriteProcessMemory
msvcrt
__getmainargs
__p__environ
__p__fmode
__set_app_type
_assert
_cexit
_errno
_iob
_onexit
_setmode
abort
atexit
atof
ceil
fflush
floor
fprintf
free
malloc
memcpy
memset
pow
printf
realloc
scanf
signal
sprintf
strcmp
strcpy
strlen
strncat
strncpy
strspn
strstr
strtol
strtoul
user32
CharLowerA
FindWindowA
GetAsyncKeyState
GetWindowThreadProcessId
MessageBoxA
Sections
.text Size: 71KB - Virtual size: 70KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 96B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 7KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.bss Size: - Virtual size: 16KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE