Static task
static1
Behavioral task
behavioral1
Sample
480455abb6731fe6f958dce812999750_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
480455abb6731fe6f958dce812999750_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
480455abb6731fe6f958dce812999750_JaffaCakes118
-
Size
1.3MB
-
MD5
480455abb6731fe6f958dce812999750
-
SHA1
92666e803eca6ab8cace393015aa6b68e26c7ca7
-
SHA256
d50dd70b3c0761f2e652fac62a6d29981ff96d488486095ae22cd7ee528685f5
-
SHA512
a9d3ff83c8e380bc53ce3eef6fd4e074a4e1a37be65e98df207b81cc8793e5730b046ca209474fe2cfc13d878e6ec374ed1f46273426568037f23b9b5e820318
-
SSDEEP
24576:sk0OOPug5SEX7yFO/qi/NXNfGCjSLmwsNPd3RgoJBV1Ls2wBPU:ku5syFO/jNd+CjS7sNlKoJBV1Ls2wB
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 480455abb6731fe6f958dce812999750_JaffaCakes118
Files
-
480455abb6731fe6f958dce812999750_JaffaCakes118.exe windows:4 windows x86 arch:x86
0c5e844aea578e66289ef6e7b8f05d54
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
memset
sprintf
strlen
strcpy
log10
memcpy
fopen
fseek
fclose
strcat
strncpy
longjmp
free
_setjmp3
ftell
malloc
fread
strcmp
strncmp
exit
_iob
fprintf
getenv
sscanf
kernel32
GetModuleHandleA
HeapCreate
IsDebuggerPresent
ReadProcessMemory
WriteProcessMemory
OpenProcess
VirtualAllocEx
CreateRemoteThread
WaitForSingleObject
GetExitCodeThread
VirtualFreeEx
CloseHandle
VirtualProtectEx
HeapDestroy
ExitProcess
GetModuleFileNameA
HeapFree
HeapAlloc
LoadLibraryA
GetProcAddress
FreeLibrary
Sleep
CreateThread
GetCurrentThreadId
GetCurrentProcessId
InitializeCriticalSection
GetCurrentProcess
DuplicateHandle
CreatePipe
GetStdHandle
CreateProcessA
EnterCriticalSection
LeaveCriticalSection
GlobalAlloc
GlobalFree
GetTempPathA
DeleteFileA
WriteFile
CreateFileA
ReadFile
SetFilePointer
GetFileSize
HeapReAlloc
comctl32
InitCommonControls
CreateStatusWindowA
InitCommonControlsEx
user32
GetKeyboardState
GetAsyncKeyState
GetWindowRect
GetCursorPos
PtInRect
SetClassLongA
RedrawWindow
GetPropA
GetParent
GetClientRect
SendMessageA
InvalidateRect
CallWindowProcA
SetPropA
SetWindowLongA
DestroyWindow
BeginPaint
EndPaint
DefWindowProcA
LoadIconA
RegisterClassExA
CreateWindowExA
MessageBoxA
GetWindowThreadProcessId
IsWindowVisible
IsWindowEnabled
GetForegroundWindow
EnableWindow
EnumWindows
DestroyIcon
CreateIconFromResourceEx
CreateIconFromResource
GetIconInfo
ShowWindow
GetWindowLongA
ScreenToClient
SetWindowPos
UpdateWindow
ReleaseCapture
DrawStateA
SetCapture
GetSystemMetrics
RemovePropA
PostMessageA
GetWindow
SetActiveWindow
UnregisterClassA
DestroyAcceleratorTable
LoadCursorA
RegisterClassA
AdjustWindowRect
GetActiveWindow
CreateAcceleratorTableA
SetCursorPos
LoadImageA
SetCursor
MapWindowPoints
MoveWindow
SystemParametersInfoA
GetKeyState
PeekMessageA
MsgWaitForMultipleObjects
GetMessageA
TranslateAcceleratorA
TranslateMessage
DispatchMessageA
FillRect
EnumChildWindows
DefFrameProcA
SetFocus
GetFocus
IsChild
GetClassNameA
gdi32
CreatePatternBrush
GetStockObject
GetObjectType
DeleteObject
CreateCompatibleDC
SetDIBits
DeleteDC
GetObjectA
CreateDCA
CreateCompatibleBitmap
CreateDIBSection
ole32
CoInitialize
RevokeDragDrop
shell32
ShellExecuteExA
Sections
.code Size: 23KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.text Size: 51KB - Virtual size: 50KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 6KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 72KB - Virtual size: 72KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ