Static task
static1
Behavioral task
behavioral1
Sample
274f6c26afb22facfbdc6bf521833660_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
274f6c26afb22facfbdc6bf521833660_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
274f6c26afb22facfbdc6bf521833660_JaffaCakes118
-
Size
28KB
-
MD5
274f6c26afb22facfbdc6bf521833660
-
SHA1
d5a60a3ab281679afe61ca13aab2f8d3a40550f5
-
SHA256
45b4e38f4c06908b73754e55d0bb4358512ee349efcc3ad3158cba273eb27e59
-
SHA512
c7a37e4f48221ac5ac31d891bf7486f034e2a743610a488cf36146dea7c7a31e67e18853e2771a618dc6f37f2d0397f7346650988a8f51451abde2e63a479b72
-
SSDEEP
384:GP55NAIrU0cLauGNR2mQooQHTZX311wLo3j20:WNAIreCR2mQbQHFXlWwj
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 274f6c26afb22facfbdc6bf521833660_JaffaCakes118
Files
-
274f6c26afb22facfbdc6bf521833660_JaffaCakes118.exe windows:4 windows x86 arch:x86
c557ddb9670a1b1585114b50c204bdaa
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateFileA
WaitForSingleObject
CreateMutexA
GetLastError
GetCurrentProcess
GetCurrentThread
OpenProcess
VirtualFreeEx
GetExitCodeThread
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
GetCurrentProcessId
DeviceIoControl
Sleep
GetStartupInfoA
GetVersionExA
GetModuleFileNameA
FindFirstFileA
FindNextFileA
FindClose
FreeLibrary
LoadLibraryA
GetProcAddress
CloseHandle
lstrcatA
GetShortPathNameA
GetWindowsDirectoryA
GetFileAttributesA
GetSystemDirectoryA
Process32Next
user32
DispatchMessageA
TranslateMessage
GetMessageA
PostMessageA
FindWindowExA
PostQuitMessage
DestroyWindow
SetTimer
DefWindowProcA
KillTimer
RegisterClassExA
CreateWindowExA
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
OpenThreadToken
ole32
CoInitialize
CoUninitialize
shlwapi
SHDeleteValueA
StrStrIA
PathFileExistsA
PathCombineA
SHSetValueA
SHGetValueA
msvcrt
_strlwr
_controlfp
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
_XcptFilter
_exit
_onexit
__dllonexit
strrchr
_strnicmp
_except_handler3
sprintf
??2@YAPAXI@Z
realloc
strstr
??3@YAXPAX@Z
_snprintf
__CxxFrameHandler
free
Sections
.text Size: 8KB - Virtual size: 7KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ