Static task
static1
Behavioral task
behavioral1
Sample
b3af4ab29d046e9beeab7028e89b157a_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
b3af4ab29d046e9beeab7028e89b157a_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b3af4ab29d046e9beeab7028e89b157a_JaffaCakes118
-
Size
42KB
-
MD5
b3af4ab29d046e9beeab7028e89b157a
-
SHA1
8fbce0b756af792a473e3a5ce365d236afc62ff8
-
SHA256
3291e29b23a1ef045f8a79b362e199f14a71d0d9bb9c4caa76fc2859790c3edc
-
SHA512
7798fc88e9e8e3da0aec6b72526c642e4299aaef9cfc66fae7fa50a18601e65eccb5bca9aa3bfa2591dae7b69c0092b9600ca3591e7e02b51a8387d86474317e
-
SSDEEP
768:And33YGCk1PuFdM5HoPUDM1aZ2jfjSjLn6kt:0r1PuFWo11jfjSjLnt
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource b3af4ab29d046e9beeab7028e89b157a_JaffaCakes118
Files
-
b3af4ab29d046e9beeab7028e89b157a_JaffaCakes118.exe windows:4 windows x86 arch:x86
ff64c83f190545c2b1c1b8497863daea
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SetFileTime
WriteFile
GetFileTime
CreateFileA
GetSystemDirectoryA
GlobalFree
LockResource
GlobalAlloc
LoadResource
CloseHandle
FindResourceA
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenA
GetStartupInfoA
GetModuleFileNameA
GetShortPathNameA
GetEnvironmentVariableA
lstrcpyA
lstrcatA
ResumeThread
GetCurrentProcess
SetPriorityClass
GetCurrentThread
SetThreadPriority
CreateProcessA
SizeofResource
user32
MessageBoxA
advapi32
RegOpenKeyA
RegDeleteValueA
RegSetValueExA
RegCloseKey
mfc42
ord537
ord800
ord535
ord924
msvcrt
_exit
_XcptFilter
exit
_onexit
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
_controlfp
__dllonexit
__CxxFrameHandler
_acmdln
msvcp60
??1_Winit@std@@QAE@XZ
??1Init@ios_base@std@@QAE@XZ
??0Init@ios_base@std@@QAE@XZ
??0_Winit@std@@QAE@XZ
Sections
.data Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 36KB - Virtual size: 36KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ