Static task
static1
Behavioral task
behavioral1
Sample
fae277057ebf649d9d93d2566167628d_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
fae277057ebf649d9d93d2566167628d_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
fae277057ebf649d9d93d2566167628d_JaffaCakes118
-
Size
83KB
-
MD5
fae277057ebf649d9d93d2566167628d
-
SHA1
1cf72d5d236f13aa745a1f4568a1d385037d0c6f
-
SHA256
d83689288ac02cd646d326df9cc4c85e33bd4878f0f4f598f2152aad7aeb714c
-
SHA512
0457cabdebb7e2e37457b6cb172b7f7c0e92eab7f537c43b388fe653c6aa3187b882896ef987dfb8408c582b81e7488e50eb867e5acea84afc82f3265d553f65
-
SSDEEP
1536:L/ELQ/CWu90CLeGkPz8+5sxeXzrzp1O+CSrKZv+U844bj:J/LCaGkPzxWKzr11O+CSeZd8Vbj
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource fae277057ebf649d9d93d2566167628d_JaffaCakes118
Files
-
fae277057ebf649d9d93d2566167628d_JaffaCakes118.exe windows:4 windows x86 arch:x86
f6020604d63925fec7ad9abaf988f4a5
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_DEBUG_STRIPPED
Imports
advapi32
AdjustTokenPrivileges
CloseServiceHandle
CreateServiceA
LookupPrivilegeValueA
OpenProcessToken
OpenSCManagerA
OpenServiceA
RegisterServiceCtrlHandlerA
SetServiceStatus
StartServiceA
StartServiceCtrlDispatcherA
kernel32
CloseHandle
CopyFileA
CreateFileA
CreateRemoteThread
CreateThread
DeleteFileA
ExitProcess
FindResourceA
FreeLibrary
FreeResource
GetCommandLineA
GetCurrentProcess
GetFileAttributesA
GetFileTime
GetModuleFileNameA
GetModuleHandleA
GetProcAddress
GetStartupInfoA
GetSystemDirectoryA
GetTempPathA
GetVersionExA
GetWindowsDirectoryA
LoadLibraryA
LoadResource
LockResource
OpenProcess
SetFileAttributesA
SetFileTime
SetUnhandledExceptionFilter
SizeofResource
Sleep
VirtualAllocEx
VirtualFreeEx
WaitForSingleObject
WinExec
WriteFile
WriteProcessMemory
msvcrt
_strupr
__getmainargs
__p__environ
__set_app_type
_cexit
_fileno
_fmode
_fpreset
_iob
_setmode
atexit
free
malloc
memcpy
memset
signal
strcat
strcmp
strcpy
strlen
user32
FindWindowA
GetWindowThreadProcessId
Sections
.text Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 512B - Virtual size: 40B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.bss Size: - Virtual size: 2KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 70KB - Virtual size: 70KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.text Size: 512B - Virtual size: 512B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE