Static task
static1
Behavioral task
behavioral1
Sample
77c91d8eb5d3b98ffdd44652de47f5c5_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
77c91d8eb5d3b98ffdd44652de47f5c5_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
77c91d8eb5d3b98ffdd44652de47f5c5_JaffaCakes118
-
Size
60KB
-
MD5
77c91d8eb5d3b98ffdd44652de47f5c5
-
SHA1
dcf6abe479e2a844d5d3b02a45bd06426c36b677
-
SHA256
c3013dd46dbecfe3ac462150ecf5d5deb4c24112ccbba475cb35691ae61750f4
-
SHA512
9dab3b88283270e9f61817f2e588152c20bb2d35d9cf5c90b335dc30ee3cde53a8f651dabb126d5ed5ae18219a0fa71e00670476c5d3ab3568a1809a78ac4466
-
SSDEEP
768:Kbc9k8mL0HinmWMZjQZu/t4g5glKK9i2YUCesNE1:Kbc9k8QkkXWf9qcyYvesNE1
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 77c91d8eb5d3b98ffdd44652de47f5c5_JaffaCakes118
Files
-
77c91d8eb5d3b98ffdd44652de47f5c5_JaffaCakes118.exe windows:4 windows x86 arch:x86
5b75ce6f5bcdd5d2de5322f7169f462f
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
ReadFile
WriteFile
CreateFileA
GetTempPathA
GetWindowsDirectoryA
GetCurrentProcess
CreateProcessA
CopyFileA
GetModuleFileNameA
ResumeThread
DeleteFileA
GetCurrentThread
SetPriorityClass
lstrcatA
lstrcpyA
GetEnvironmentVariableA
GetShortPathNameA
SetFileTime
LocalFileTimeToFileTime
SystemTimeToFileTime
GetLocalTime
GetFileSize
CreateEventA
GetLastError
LoadLibraryA
GetProcAddress
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
VirtualFreeEx
SetThreadPriority
CloseHandle
GetModuleHandleA
GetStartupInfoA
advapi32
RegSaveKeyA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
RegQueryValueA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegRestoreKeyA
msvcrt
strcpy
sprintf
strlen
strcat
strncpy
strrchr
strstr
_strlwr
memset
putchar
printf
malloc
abort
perror
calloc
free
fgets
_iob
isprint
sscanf
memcpy
strncmp
exit
_stricmp
_exit
_XcptFilter
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
_controlfp
Sections
.text Size: 12KB - Virtual size: 9KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 36KB - Virtual size: 34KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 968B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ