Static task
static1
Behavioral task
behavioral1
Sample
466c47df7267bd9e522bb27b1e165f8f_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
466c47df7267bd9e522bb27b1e165f8f_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
466c47df7267bd9e522bb27b1e165f8f_JaffaCakes118
-
Size
24KB
-
MD5
466c47df7267bd9e522bb27b1e165f8f
-
SHA1
e059b696d3d8ba64dd90a05766a17cc7f792444c
-
SHA256
a40c5752a09edf8059ae821ccee338be3c9fbf81761e8af7b6f43d35c5bb0f87
-
SHA512
59fb0f679d114ab3ea06ba4d792238f77e743aa6b8571a6cf5b28a1f3634e807caa7bd14272a2dc6f3264273cc513ed0846a55809887006b8b22f976da86ae2f
-
SSDEEP
384:W8noy68tssMAs9ydY1YOWzwb881Taxc1tEtp6zMDKEv1U++2MmK3oeu0Kdn:W8nYdASydCYOWv81Taco8JkK470Kd
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 466c47df7267bd9e522bb27b1e165f8f_JaffaCakes118
Files
-
466c47df7267bd9e522bb27b1e165f8f_JaffaCakes118.exe windows:4 windows x86 arch:x86
6f45465c2e46fab28fe530b60066818e
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
LoadResource
SizeofResource
FindResourceA
CopyFileA
WaitForSingleObject
SetThreadPriority
CreateThread
GetWindowsDirectoryA
GetSystemDirectoryA
GetShortPathNameA
GetModuleFileNameA
Sleep
CreateEventA
LockResource
ReadProcessMemory
VirtualProtectEx
WriteProcessMemory
Process32Next
Process32First
CreateToolhelp32Snapshot
GetTickCount
VirtualAllocEx
VirtualFreeEx
GetStartupInfoA
DeleteFileA
CreateFileA
WriteFile
FreeResource
ExitProcess
LoadLibraryA
FreeLibrary
OpenProcess
GetCurrentProcess
GetModuleHandleA
CloseHandle
GetProcAddress
CreateRemoteThread
OpenEventA
user32
GetWindow
PostMessageA
FindWindowA
GetWindowThreadProcessId
GetDesktopWindow
GetWindowTextA
advapi32
LookupPrivilegeValueA
OpenProcessToken
AdjustTokenPrivileges
RegOpenKeyExA
RegSetValueExA
RegCloseKey
ControlService
CloseServiceHandle
OpenServiceA
OpenSCManagerA
msvcrt
__setusermatherr
_stricmp
_controlfp
strcpy
strcat
strlen
memset
rand
srand
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
winmm
mixerOpen
mixerGetControlDetailsA
mixerGetLineInfoA
mixerGetLineControlsA
mixerSetControlDetails
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 588B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ