Static task
static1
Behavioral task
behavioral1
Sample
f41526061c49a51cfdc93a843cf32c93_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
f41526061c49a51cfdc93a843cf32c93_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f41526061c49a51cfdc93a843cf32c93_JaffaCakes118
-
Size
25KB
-
MD5
f41526061c49a51cfdc93a843cf32c93
-
SHA1
e75a97b88a8646b96a9bffa19a9e3af22111d9e4
-
SHA256
7c1b6c5166150bc9fa137b074a06d5c9c08290d50d6335087d586021de1496f4
-
SHA512
6068fc0da26cf123cb0cf1e91654dcd1b25e63329387904fdc2b000e35a3abefdb3cdfedc15464e40399d04f5b3d0a5df6cebb9de005add51e9712f64f11dd77
-
SSDEEP
768:z30PkTyWVpbG615ql6Y9parYPNde81jvyg:znbbfcaree8c
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource f41526061c49a51cfdc93a843cf32c93_JaffaCakes118
Files
-
f41526061c49a51cfdc93a843cf32c93_JaffaCakes118.exe windows:4 windows x86 arch:x86
dd61119e5f0c32ee5c448c18d06e1a4e
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SetThreadPriority
CreateThread
GetWindowsDirectoryA
GetSystemDirectoryA
GetShortPathNameA
GetModuleFileNameA
CloseHandle
Sleep
CreateEventA
OpenEventA
CreateRemoteThread
GlobalFree
GlobalUnlock
WaitForSingleObject
ReadProcessMemory
GlobalLock
GlobalAlloc
GetCurrentProcess
OpenProcess
WriteProcessMemory
Process32Next
Process32First
CreateToolhelp32Snapshot
GetTickCount
VirtualAllocEx
VirtualFreeEx
CopyFileA
GetModuleHandleA
FindResourceA
SizeofResource
LoadResource
LockResource
DeleteFileA
CreateFileA
WriteFile
FreeResource
ExitProcess
LoadLibraryA
GetProcAddress
FreeLibrary
user32
PostMessageA
GetWindowTextA
GetWindow
FindWindowA
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
RegOpenKeyExA
RegSetValueExA
RegCloseKey
OpenProcessToken
msvcrt
_stricmp
srand
rand
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 405B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 18KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ