Static task
static1
Behavioral task
behavioral1
Sample
44d6946025744b3508ede7ddfaa5d319_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
44d6946025744b3508ede7ddfaa5d319_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
44d6946025744b3508ede7ddfaa5d319_JaffaCakes118
-
Size
8.0MB
-
MD5
44d6946025744b3508ede7ddfaa5d319
-
SHA1
c26a3ff6e69b29e1e0901739a1a420795ee75b13
-
SHA256
440c26660c2d91c248856186fa45a81b929c218fe199666a65ad1250c3cdc848
-
SHA512
e841d2c48f20f4be0cc2bffdb0e8d602a0df023bed93dee1a2626e20336d96e31ccacdbaf40e082ce257725b9c710028ac82b7e5cd014e9bc688ade61e9d026d
-
SSDEEP
3072:Ye2JUA/l8ZzmS70jiqvy6WeRImars4eEbQAbwKFXtY5wzEm:z2JUA/IzV70jYlmUME0AbwKFMwd
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 44d6946025744b3508ede7ddfaa5d319_JaffaCakes118
Files
-
44d6946025744b3508ede7ddfaa5d319_JaffaCakes118.exe windows:4 windows x86 arch:x86
d1bf1979498c652f08a7961b0e11c708
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WriteProcessMemory
LoadLibraryA
OpenProcess
Module32Next
Module32First
FreeLibrary
GetLastError
CreateFileA
Thread32Next
Thread32First
CreateRemoteThread
OpenThread
GetPrivateProfileStringA
Sleep
CreateThread
LoadResource
GetTempPathA
GetTickCount
lstrcmpiA
GetVersionExA
DeleteFileA
GetStartupInfoA
lstrlenA
OutputDebugStringA
GetModuleHandleA
GetProcAddress
GetCurrentProcess
CloseHandle
CreateToolhelp32Snapshot
QueueUserAPC
user32
CreateWindowExA
ShowWindow
RegisterClassA
PostMessageA
DefWindowProcA
DestroyWindow
PostQuitMessage
wsprintfA
UpdateWindow
LoadIconA
advapi32
LookupPrivilegeValueA
RegCloseKey
RegQueryValueExA
RegOpenKeyExA
StartServiceA
CloseServiceHandle
OpenServiceA
OpenSCManagerA
AdjustTokenPrivileges
shell32
SHGetSpecialFolderPathA
ShellExecuteA
msvcrt
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
_strcmpi
__getmainargs
_acmdln
exit
strcmp
printf
malloc
strlen
sprintf
fclose
fwrite
fopen
memset
rename
strcat
_except_handler3
strstr
strcpy
_exit
_XcptFilter
shlwapi
PathFileExistsA
Sections
.text Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 137KB - Virtual size: 140KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ