Static task
static1
Behavioral task
behavioral1
Sample
3c3c5efb689532054a00e03fd4dfdc64_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
3c3c5efb689532054a00e03fd4dfdc64_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
3c3c5efb689532054a00e03fd4dfdc64_JaffaCakes118
-
Size
21KB
-
MD5
3c3c5efb689532054a00e03fd4dfdc64
-
SHA1
223568d31b9c54d6508671304baf8d10beb9c63a
-
SHA256
ec4760d60a9037a5aa26179a2b781399068914730bd2d91560289cdd6fbb3301
-
SHA512
7c15ec5fda79eb15f26667bebe40baa446cb2536f4f753e1dc19bc4e6b383cbe197a6af220de70dcefadca76b72b790b9be0f52520d9cac68d68ec4f445d56cd
-
SSDEEP
384:hKmFuFr1PamGIPVF8upJS2YVAvFY1EVIEj1:RuFhCmxF8R2YCvFY6Vr
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3c3c5efb689532054a00e03fd4dfdc64_JaffaCakes118
Files
-
3c3c5efb689532054a00e03fd4dfdc64_JaffaCakes118.exe windows:4 windows x86 arch:x86
27a68d09d80f72966936a3bccebbeb3d
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
FindResourceA
ReadProcessMemory
GetCurrentProcess
CreateRemoteThread
GlobalLock
GlobalAlloc
WriteProcessMemory
VirtualAllocEx
GetProcAddress
LoadLibraryA
OpenProcess
WinExec
SizeofResource
CopyFileA
Sleep
DeleteFileA
WaitForSingleObject
TerminateProcess
GetCommandLineA
CreateThread
GetModuleFileNameA
GetWindowsDirectoryA
GetSystemDirectoryA
GetStartupInfoA
GetModuleHandleA
LoadResource
LockResource
CreateToolhelp32Snapshot
Process32First
Process32Next
GetCurrentProcessId
CloseHandle
user32
FindWindowExA
FindWindowA
SendMessageA
advapi32
RegSetValueExA
RegOpenKeyExA
RegCloseKey
winmm
mixerSetControlDetails
mixerGetLineControlsA
mixerGetLineInfoA
mixerOpen
msvcrt
_exit
_controlfp
_except_handler3
__set_app_type
fclose
fseek
fwrite
fopen
strcpy
memset
sprintf
strncpy
sscanf
strchr
strrchr
strlen
_stricmp
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 364B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ