Static task
static1
Behavioral task
behavioral1
Sample
07a32b0d1af8e772b8237b8dbd996dc7_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
07a32b0d1af8e772b8237b8dbd996dc7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
07a32b0d1af8e772b8237b8dbd996dc7_JaffaCakes118
-
Size
560KB
-
MD5
07a32b0d1af8e772b8237b8dbd996dc7
-
SHA1
b89b345142d415940d85c4e2fee72e77b37cbcb0
-
SHA256
73aa8858ffbb6ee340346c8087b586bb7f2ee39b6f1a05af5f0c4e26f39405ae
-
SHA512
17e7e7ce67bfebe316799ab0094873534b50460549baf87ccea812070e789fc5daf1b692419952339567fa518ca8668f7fe7339051741922d6200f77f964f234
-
SSDEEP
12288:nkT0pJAy4Tsa4FrSwhfMH4ldtahuFoLvmUhjZy/9z8gORqEJBV1Ls2LMpB8a:nW0pJARTDWuyfMYXc8FoLhs5OMEJBV1y
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 07a32b0d1af8e772b8237b8dbd996dc7_JaffaCakes118
Files
-
07a32b0d1af8e772b8237b8dbd996dc7_JaffaCakes118.exe windows:4 windows x86 arch:x86
eb4e83ea436f604574e981d8d39c57b1
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
memset
sprintf
strlen
strcpy
strcat
strncpy
memcpy
fread
_setjmp3
fclose
fopen
fseek
strcmp
strncmp
_snprintf
abort
_CIpow
_iob
fprintf
longjmp
malloc
free
strtod
kernel32
GetModuleHandleA
HeapCreate
IsDebuggerPresent
OpenProcess
ReadProcessMemory
WriteProcessMemory
VirtualAllocEx
CreateRemoteThread
WaitForSingleObject
GetExitCodeThread
VirtualFreeEx
CloseHandle
VirtualProtectEx
HeapDestroy
ExitProcess
GetModuleFileNameA
HeapFree
HeapAlloc
GetCurrentThreadId
GetCurrentProcessId
InitializeCriticalSection
GetCurrentProcess
DuplicateHandle
CreatePipe
GetStdHandle
CreateProcessA
EnterCriticalSection
LeaveCriticalSection
MultiByteToWideChar
LoadLibraryA
GetProcAddress
FreeLibrary
GetTickCount
Sleep
GlobalAlloc
GlobalFree
GetTempPathA
DeleteFileA
CopyFileA
WriteFile
CreateFileA
ReadFile
SetFilePointer
GetFileSize
HeapReAlloc
GlobalLock
GlobalUnlock
comctl32
InitCommonControls
CreateStatusWindowA
InitCommonControlsEx
user32
GetForegroundWindow
GetWindowThreadProcessId
GetKeyboardState
GetAsyncKeyState
GetWindowRect
GetCursorPos
PtInRect
SetClassLongA
RedrawWindow
GetPropA
GetParent
GetClientRect
SendMessageA
InvalidateRect
CallWindowProcA
SetPropA
SetWindowLongA
DestroyWindow
MessageBoxA
IsWindowVisible
IsWindowEnabled
EnableWindow
EnumWindows
DestroyIcon
CreateIconFromResourceEx
CreateIconFromResource
GetIconInfo
ShowWindow
GetWindowLongA
ScreenToClient
SetWindowPos
UpdateWindow
ReleaseCapture
BeginPaint
DrawStateA
EndPaint
SetCapture
GetSystemMetrics
CreateWindowExA
RemovePropA
DefWindowProcA
PostMessageA
GetWindow
SetActiveWindow
UnregisterClassA
DestroyAcceleratorTable
LoadIconA
LoadCursorA
RegisterClassA
AdjustWindowRect
GetActiveWindow
CreateAcceleratorTableA
SetCursorPos
LoadImageA
SetCursor
MapWindowPoints
MoveWindow
SystemParametersInfoA
GetKeyState
PeekMessageA
MsgWaitForMultipleObjects
GetMessageA
TranslateAcceleratorA
TranslateMessage
DispatchMessageA
FillRect
EnumChildWindows
DefFrameProcA
SetFocus
GetFocus
IsChild
GetClassNameA
OpenClipboard
EmptyClipboard
CloseClipboard
SetClipboardData
gdi32
CreatePatternBrush
GetObjectType
DeleteObject
CreateCompatibleDC
SetDIBits
DeleteDC
GetObjectA
CreateDCA
CreateCompatibleBitmap
CreateDIBSection
GetStockObject
ole32
CoInitialize
CoUninitialize
CoCreateInstance
RevokeDragDrop
shell32
ShellExecuteExA
urlmon
URLDownloadToFileA
wininet
InternetGetConnectedState
Sections
.code Size: 19KB - Virtual size: 18KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.text Size: 87KB - Virtual size: 87KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 360KB - Virtual size: 362KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 72KB - Virtual size: 72KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ