Static task
static1
Behavioral task
behavioral1
Sample
v12-SupComTrnRtl-v1.0.3217.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
v12-SupComTrnRtl-v1.0.3217.exe
Resource
win10v2004-20240709-en
General
-
Target
4e1b4a88562d630878531173ac060ba5_JaffaCakes118
-
Size
15KB
-
MD5
4e1b4a88562d630878531173ac060ba5
-
SHA1
775c1c0d60e4f2276c3cccde172f4ad044c6d708
-
SHA256
d5c0529c04f25c0c87ff7ab7bfebf212ea2164f1341184b83993f6104a487faa
-
SHA512
a6ff70668aa661c2c9518e9ce129caa642baff2aa09f6e6a12c0121a7e78b4b196c11924fc4721c60904cc9914934c3ede8353914ff4f9be18c4a74cb1ee99c5
-
SSDEEP
384:tIzkTXtJQ9J/uknNfEonFV6x02Yx9DMIJBRMYgKNVduTvNeXqdD:e6dJQj/pJsxS9RsP1eXu
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource unpack001/v12-SupComTrnRtl-v1.0.3217.exe
Files
-
4e1b4a88562d630878531173ac060ba5_JaffaCakes118.zip
-
ReadMe.txt
-
v12-SupComTrnRtl-v1.0.3217.exe.exe windows:4 windows x86 arch:x86
7ceb096a797781016e10467c5fd09947
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
crtdll
memset
strlen
strcpy
strcat
strncpy
memcpy
sprintf
strcmp
strncmp
kernel32
GetModuleHandleA
HeapCreate
VirtualProtectEx
WriteProcessMemory
OpenProcess
VirtualAllocEx
CreateRemoteThread
WaitForSingleObject
GetExitCodeThread
VirtualFreeEx
CloseHandle
ReadProcessMemory
HeapDestroy
ExitProcess
GetModuleFileNameA
HeapFree
HeapAlloc
GetCurrentThreadId
GetCurrentProcessId
InitializeCriticalSection
GetCurrentProcess
DuplicateHandle
CreatePipe
GetStdHandle
CreateProcessA
EnterCriticalSection
LeaveCriticalSection
FreeLibrary
LoadLibraryA
GetProcAddress
IsBadReadPtr
DeleteFileA
FindFirstFileA
SetFileAttributesA
FindNextFileA
FindClose
RemoveDirectoryA
HeapReAlloc
ole32
RevokeDragDrop
winmm
PlaySoundA
gdi32
GetStockObject
SetTextColor
SetBkColor
CreateSolidBrush
DeleteObject
comctl32
CreateStatusWindowA
InitCommonControls
InitCommonControlsEx
user32
GetAsyncKeyState
GetPropA
GetParent
GetClientRect
SendMessageA
InvalidateRect
CallWindowProcA
SetWindowLongA
SetPropA
DestroyWindow
MessageBoxA
GetWindowThreadProcessId
IsWindowVisible
IsWindowEnabled
GetForegroundWindow
EnableWindow
EnumWindows
SetWindowTextA
CreateWindowExA
ValidateRect
GetSysColor
GetSysColorBrush
GetWindowLongA
PostMessageA
RemovePropA
RedrawWindow
GetWindow
SetActiveWindow
UnregisterClassA
DestroyAcceleratorTable
LoadIconA
LoadCursorA
PeekMessageA
MsgWaitForMultipleObjects
GetMessageA
GetActiveWindow
TranslateAcceleratorA
TranslateMessage
DispatchMessageA
RegisterClassA
AdjustWindowRect
GetSystemMetrics
GetWindowRect
ShowWindow
CreateAcceleratorTableA
SetCursorPos
LoadImageA
SetCursor
SystemParametersInfoA
GetKeyState
SetCapture
GetCursorPos
MapWindowPoints
ReleaseCapture
MoveWindow
SetFocus
GetFocus
IsChild
GetClassNameA
EnumChildWindows
FillRect
DefWindowProcA
shell32
ShellExecuteExA
Sections
.code Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.text Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.flat Size: 512B - Virtual size: 189B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE