Static task
static1
Behavioral task
behavioral1
Sample
b6eba40da7f99936cb822da4e5e179cb_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
b6eba40da7f99936cb822da4e5e179cb_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
b6eba40da7f99936cb822da4e5e179cb_JaffaCakes118
-
Size
1.3MB
-
MD5
b6eba40da7f99936cb822da4e5e179cb
-
SHA1
3659efba8890844d737f802114c405d2828ee923
-
SHA256
3a25905fecf79ffb450536a07f4fa4fa73601ad6dc90e2d6356d03ababe5e668
-
SHA512
84acea596da0a3b2bb78c4bda02679068327e37145661b79c0117adb427c9f58d9556e2ef1c0529a3ff58897aba5b89332f6b8219ba11054c916ba0ed290e502
-
SSDEEP
24576:YextSFFa4TBbceUN21wIdOEbbHwTskZYkfNaZSrqQiS:n0La4TZVUw1TdOEwn6GamES
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource b6eba40da7f99936cb822da4e5e179cb_JaffaCakes118
Files
-
b6eba40da7f99936cb822da4e5e179cb_JaffaCakes118.exe windows:4 windows x86 arch:x86
9bfafb345344401dd4bc4096d7cd2311
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
kernel32
ResumeThread
TerminateProcess
CreateProcessA
GetTempFileNameA
GetTempPathA
GetModuleFileNameA
GetLastError
GetCurrentProcess
lstrcmpA
SetCurrentDirectoryA
SystemTimeToFileTime
LocalFileTimeToFileTime
SetFileTime
FindFirstFileA
FileTimeToLocalFileTime
CreateThread
FindClose
MoveFileA
GetCurrentDirectoryA
SetVolumeLabelA
GetDriveTypeA
VirtualAllocEx
GetFileAttributesA
SetFileAttributesA
GetFileSize
UnmapViewOfFile
CreateFileMappingA
MapViewOfFile
SetEnvironmentVariableA
FileTimeToSystemTime
DeleteFileA
CompareStringW
CompareStringA
SetEndOfFile
WriteProcessMemory
LoadLibraryA
CreateRemoteThread
WaitForSingleObject
GetExitCodeThread
VirtualFreeEx
CreateFileA
WriteFile
GetTimeZoneInformation
GetLocaleInfoW
GetOEMCP
GetACP
ReadFile
SetStdHandle
InterlockedExchange
GetDiskFreeSpaceA
CloseHandle
ExitProcess
HeapFree
RtlUnwind
RaiseException
GetModuleHandleA
GetStartupInfoA
GetCommandLineA
GetVersionExA
LCMapStringA
WideCharToMultiByte
MultiByteToWideChar
LCMapStringW
GetCPInfo
HeapAlloc
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
IsBadWritePtr
SetUnhandledExceptionFilter
FlushFileBuffers
GetProcAddress
SetFilePointer
HeapSize
GetStdHandle
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetLocaleInfoA
VirtualProtect
GetSystemInfo
VirtualQuery
GetStringTypeA
GetStringTypeW
GetUserDefaultLCID
EnumSystemLocalesA
IsValidLocale
IsValidCodePage
IsBadReadPtr
IsBadCodePtr
GetFullPathNameA
user32
SendMessageA
DestroyMenu
TrackPopupMenu
GetWindowRect
InsertMenuItemA
LoadCursorA
LoadImageA
RegisterClassExA
GetMessageA
TranslateMessage
DispatchMessageA
PostQuitMessage
DefWindowProcA
SetFocus
MessageBoxA
DestroyIcon
CopyIcon
ShowWindow
EnableWindow
OemToCharBuffA
CharToOemBuffA
GetClientRect
CreateWindowExA
CreatePopupMenu
gdi32
GetStockObject
comdlg32
GetSaveFileNameA
GetOpenFileNameA
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueA
RegCloseKey
RegCreateKeyExA
RegQueryValueExA
RegSetValueExA
shell32
SHBrowseForFolderA
SHGetMalloc
ShellExecuteA
SHCreateDirectoryExA
SHGetFileInfoA
SHGetPathFromIDListA
ole32
CoUninitialize
CoInitialize
comctl32
InitCommonControlsEx
Sections
Size: 772KB - Virtual size: 776KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 583KB - Virtual size: 588KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.imports Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE