Static task
static1
Behavioral task
behavioral1
Sample
6ab2e0786f17d316bf7c419c5cf2dea9_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6ab2e0786f17d316bf7c419c5cf2dea9_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
6ab2e0786f17d316bf7c419c5cf2dea9_JaffaCakes118
-
Size
386KB
-
MD5
6ab2e0786f17d316bf7c419c5cf2dea9
-
SHA1
b9771c7b209c2bdce022736d3fade967fa2261ec
-
SHA256
c734651a6b47fc930b4bf622311a44f70a30046591097f8ad8e5415f1d3e454e
-
SHA512
5db35d5384c92925f12abbc9673e2c66445e81ec0052f36be2fae8031d05106da40c6ce7aeb43fc45de83b25648b63050ed56786d2ded4015b2630c27e5a8a20
-
SSDEEP
6144:vFdmk8Mjrj9IczXTBevutMPLWq6TqdojY5QVYJidhfVwBEvUulB6O:vFdmBMjP9JXTAvu+izLY5XIV0U1lB5
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 6ab2e0786f17d316bf7c419c5cf2dea9_JaffaCakes118
Files
-
6ab2e0786f17d316bf7c419c5cf2dea9_JaffaCakes118.exe windows:4 windows x86 arch:x86
bd56a526dc78fa1014ff72bc8e2b2ae0
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
mfc42
ord2763
ord6662
ord3337
ord533
ord5194
ord798
ord3811
ord6407
ord1997
ord1601
ord356
ord2770
ord1980
ord668
ord6385
ord941
ord825
ord5856
ord4129
ord540
ord5683
ord4277
ord4278
ord858
ord6874
ord860
ord2818
ord535
ord536
ord2915
ord5572
ord354
ord5186
ord665
ord5773
ord5442
ord1979
ord537
ord4202
ord2764
ord800
ord823
msvcrt
__dllonexit
_ftol
ceil
memmove
clearerr
strerror
fputc
fseek
fflush
free
fclose
fread
fwrite
malloc
_errno
fopen
_fdopen
fprintf
_stricmp
_strnicmp
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
ftell
printf
abs
strcmp
time
srand
rand
_vsnprintf
_except_handler3
_mbsicmp
memcmp
wcslen
_wcsicmp
_splitpath
sprintf
getenv
strcat
memset
strcpy
__CxxFrameHandler
memcpy
strstr
strlen
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
_strcmpi
kernel32
CreateProcessA
CreateDirectoryA
FindFirstFileA
GetSystemDirectoryA
CreateFileA
GetFileSize
ReadFile
GetModuleFileNameA
FindResourceA
GetStartupInfoA
LockResource
SizeofResource
ExitProcess
CreateToolhelp32Snapshot
Process32First
Process32Next
GetCurrentProcessId
CloseHandle
GetLastError
GetSystemInfo
DeleteFileA
SetFileAttributesA
MoveFileA
CopyFileA
GetTempFileNameA
GetSystemWindowsDirectoryA
ExpandEnvironmentStringsA
WriteFile
MoveFileExA
MultiByteToWideChar
GetCurrentProcess
UnmapViewOfFile
ReadProcessMemory
MapViewOfFile
CreateFileMappingA
WriteProcessMemory
VirtualProtectEx
VirtualQueryEx
OpenProcess
HeapFree
HeapAlloc
LoadResource
FindClose
GlobalAlloc
LoadLibraryExA
GlobalFree
GetExitCodeThread
TerminateThread
CreateThread
GetLocalTime
SetLocalTime
GetVersionExA
IsBadReadPtr
GetFileInformationByHandle
VirtualAlloc
VirtualFree
CreatePipe
GetStdHandle
GetTempPathA
GetTickCount
Sleep
lstrcatA
LoadLibraryA
FreeLibrary
VirtualAllocEx
GetModuleHandleA
GetProcAddress
CreateRemoteThread
FormatMessageA
lstrlenA
LocalFree
OutputDebugStringA
GetProcessHeap
user32
MessageBoxA
GetWindowRect
SetCursorPos
mouse_event
SendMessageA
FindWindowA
PostMessageA
FindWindowExA
advapi32
AdjustTokenPrivileges
OpenProcessToken
DeregisterEventSource
ReportEventA
RegisterEventSourceA
CloseServiceHandle
StartServiceA
RegCloseKey
RegSetValueExA
RegOpenKeyA
CreateServiceA
OpenSCManagerA
SetServiceStatus
RegisterServiceCtrlHandlerA
RegQueryValueExA
RegOpenKeyExA
RegEnumValueA
SetSecurityInfo
SetEntriesInAclA
GetUserNameA
GetSecurityInfo
LookupPrivilegeValueA
shell32
ShellExecuteA
shlwapi
SHSetValueA
winmm
timeGetTime
msvcp60
?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z
??1Init@ios_base@std@@QAE@XZ
??0_Winit@std@@QAE@XZ
??1_Winit@std@@QAE@XZ
?get@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV12@PADHD@Z
?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A
??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@N@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@P6AAAV01@AAV01@@Z@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
??0Init@ios_base@std@@QAE@XZ
Sections
.text Size: 152KB - Virtual size: 150KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 24KB - Virtual size: 22KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 8KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 196KB - Virtual size: 192KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ