Static task
static1
Behavioral task
behavioral1
Sample
246ff069760dd38048b35ee3ec539b63_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
246ff069760dd38048b35ee3ec539b63_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
246ff069760dd38048b35ee3ec539b63_JaffaCakes118
-
Size
36KB
-
MD5
246ff069760dd38048b35ee3ec539b63
-
SHA1
f9ddd4f92b794f755e9763666bca5827209d8f67
-
SHA256
e08b0d2786fef07076aa79e7dbfcaf20b9eb84de096a86532b852315bea54e7f
-
SHA512
c55b22442d128ea4223cd804981955f98142a0a12b54fbc7754b7653bd1e82b2c96670817fcd9daba1f9d9a53cb2671a696f07efc8759602cf4f1790333ef52d
-
SSDEEP
768:Kjc9k6NRiC3QzN8lJ3Q7TIxwX1qgHUSIOTuSHW6:KY9k6NRiC31PQg6X8HPOTXHW6
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 246ff069760dd38048b35ee3ec539b63_JaffaCakes118
Files
-
246ff069760dd38048b35ee3ec539b63_JaffaCakes118.exe windows:4 windows x86 arch:x86
facd899b1415c8fd9e2fa9feb35cc90d
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
_controlfp
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
_XcptFilter
_exit
_strlwr
strchr
strrchr
_except_handler3
malloc
strncpy
free
kernel32
GetStartupInfoA
SetLocalTime
Sleep
CreateThread
GetWindowsDirectoryA
CreateDirectoryA
SetFileAttributesA
CopyFileA
DeleteFileA
FindResourceA
LoadResource
LockResource
GetFileSize
CloseHandle
ReadFile
SetFilePointer
CreateFileA
WriteFile
GetLocalTime
lstrlenA
ExitProcess
WinExec
GetModuleFileNameA
GetEnvironmentVariableA
Process32Next
Process32First
CreateToolhelp32Snapshot
TerminateProcess
OpenProcess
GetLastError
GetCurrentProcess
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
SizeofResource
WriteProcessMemory
VirtualAllocEx
FreeResource
GetModuleHandleA
user32
SetActiveWindow
FindWindowExA
GetWindowRect
SendMessageA
wsprintfA
FindWindowA
SetCursorPos
SetForegroundWindow
advapi32
RegSetValueExA
RegCreateKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegCloseKey
Sections
.text Size: 24KB - Virtual size: 24KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ