Static task
static1
Behavioral task
behavioral1
Sample
6ff242cac8c3c96c07ea967de5d98cf0_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
6ff242cac8c3c96c07ea967de5d98cf0_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
6ff242cac8c3c96c07ea967de5d98cf0_JaffaCakes118
-
Size
16KB
-
MD5
6ff242cac8c3c96c07ea967de5d98cf0
-
SHA1
ae496786c22737a9581f86d9f7f32e3993a372e2
-
SHA256
0a9ec09ff3da713994151db4283f8467353d020946d5100806533a176d6b4d45
-
SHA512
56bd41e50d0a5c3754cadf3a0e32bc447280d95b79e63b246308fb1c3397a9fd1b5bcbf7b561861b2d65e57a00779b478fb04a6044a7c8945d54fa0be4b08fd8
-
SSDEEP
192:eELOTNB/MRIcMMgIyDtoe0NBg4DGK7kB061r3VVyROTtfNHXhOfUmBc78kkwkFl:5LS/MLrgJDtoe0NRDYrXyROxbCUmS76r
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 6ff242cac8c3c96c07ea967de5d98cf0_JaffaCakes118
Files
-
6ff242cac8c3c96c07ea967de5d98cf0_JaffaCakes118.exe windows:4 windows x86 arch:x86
5a6ac0b487996fcd6f36b9b45938576e
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateProcessA
CreateThread
Process32Next
lstrcmpiA
Process32First
CreateToolhelp32Snapshot
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetCurrentProcess
LocalFree
IsBadReadPtr
GetVersionExA
OpenProcess
CopyFileA
GetModuleFileNameA
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
GetModuleHandleA
GetProcAddress
GetSystemDirectoryA
lstrcatA
CreateFileA
GetFileInformationByHandle
Sleep
GetProcessHeap
HeapAlloc
ReadFile
HeapFree
CloseHandle
lstrlenA
RtlUnwind
user32
MessageBeep
ShowWindow
FindWindowA
MessageBoxA
FindWindowExA
SendMessageA
GetWindow
ReleaseDC
GetDC
gdi32
GetDeviceCaps
advapi32
AdjustTokenPrivileges
GetSecurityInfo
GetUserNameA
SetEntriesInAclA
SetSecurityInfo
RegCreateKeyA
LookupPrivilegeValueA
OpenProcessToken
RegCloseKey
RegSetValueExA
shell32
ShellExecuteA
ws2_32
htonl
WSASocketA
accept
WSACleanup
bind
send
connect
inet_addr
recv
closesocket
listen
gethostbyname
sendto
htons
socket
WSAStartup
winmm
mciSendStringA
urlmon
URLDownloadToFileA
Sections
.text Size: 14KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 512B - Virtual size: 1004B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.CRT Size: 512B - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 176B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ