Static task
static1
Behavioral task
behavioral1
Sample
f924e92ec984091bf3ac6942673cf787_JaffaCakes118.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
f924e92ec984091bf3ac6942673cf787_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f924e92ec984091bf3ac6942673cf787_JaffaCakes118
-
Size
18KB
-
MD5
f924e92ec984091bf3ac6942673cf787
-
SHA1
69601ccad5d52491a086c67426f975bfa90ccc57
-
SHA256
1c55af0c0a2c6ee622ab47032364d294693c0645d12a7bbfc5ec4a29db0a7377
-
SHA512
d8909bf1c7cf507b1acab3e42cf13010a1b93b28814272c4bccef1dcf5f69d70753c20d80d1523657b78db190337aee4a1ba4f89bc81e3c162121a732988d771
-
SSDEEP
384:VoGQgyK8tLqE1Jm1JS9y7Q1cOWxlAqIp0Vfd4LeO2MS8S6fZ:uGCJMJ0y7qcOWvQOJ8S6fZ
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource f924e92ec984091bf3ac6942673cf787_JaffaCakes118
Files
-
f924e92ec984091bf3ac6942673cf787_JaffaCakes118.exe windows:4 windows x86 arch:x86
1a0aff1c6d82d874c2293ad6b18eb329
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SetThreadPriority
CreateThread
GetWindowsDirectoryA
GetSystemDirectoryA
GetShortPathNameA
GetModuleFileNameA
CloseHandle
Sleep
CreateEventA
OpenEventA
CreateRemoteThread
GetProcAddress
GetCurrentProcess
WaitForSingleObject
ReadProcessMemory
VirtualProtectEx
WriteProcessMemory
Process32Next
Process32First
CreateToolhelp32Snapshot
GetTickCount
VirtualAllocEx
VirtualFreeEx
GetStartupInfoA
CopyFileA
GetModuleHandleA
FindResourceA
SizeofResource
LoadResource
LockResource
DeleteFileA
CreateFileA
WriteFile
FreeResource
FreeLibrary
ExitProcess
LoadLibraryA
OpenProcess
user32
GetWindow
PostMessageA
FindWindowA
GetWindowThreadProcessId
GetDesktopWindow
GetWindowTextA
advapi32
LookupPrivilegeValueA
OpenProcessToken
AdjustTokenPrivileges
RegOpenKeyExA
RegSetValueExA
RegCloseKey
ControlService
CloseServiceHandle
OpenServiceA
OpenSCManagerA
msvcrt
__setusermatherr
_stricmp
_controlfp
strcat
strcpy
strlen
memset
rand
srand
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
winmm
mixerOpen
mixerGetControlDetailsA
mixerGetLineInfoA
mixerGetLineControlsA
mixerSetControlDetails
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 588B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 10KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ