Static task
static1
Behavioral task
behavioral1
Sample
0525ff2a76c01d728fe8b48987f9304f_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0525ff2a76c01d728fe8b48987f9304f_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
0525ff2a76c01d728fe8b48987f9304f_JaffaCakes118
-
Size
24KB
-
MD5
0525ff2a76c01d728fe8b48987f9304f
-
SHA1
e4a9c84a98d150c58f9abcf4473e55e12a09b96d
-
SHA256
9b4b14fe0641799cd62a4dbd1eece32a2260531c7ccbece9f3a5c1ea9b53accf
-
SHA512
3939235e9fea6de820bad6c9085aec7f24aaaf26bc639b1c119c84db294ad111b91894e49cfbefb4a5816f802ac235b875f7bb0e77367d0a200bb1646fe50868
-
SSDEEP
384:j8QZsRNkQAa/6yGNoJ0I+O77zFrqc8W0BWDE8vQW9:j8Qol/zCo0I+UFdvP
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0525ff2a76c01d728fe8b48987f9304f_JaffaCakes118
Files
-
0525ff2a76c01d728fe8b48987f9304f_JaffaCakes118.exe windows:4 windows x86 arch:x86
66625362c3758833a993e9a6ddd27969
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
mfc42
ord823
msvcrt
_controlfp
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
_except_handler3
fclose
fwrite
fopen
__setusermatherr
_initterm
__getmainargs
_acmdln
_XcptFilter
_exit
exit
strncmp
strstr
_strcmpi
kernel32
GetModuleFileNameA
Process32Next
GetStartupInfoA
Sleep
WritePrivateProfileStringA
GetCurrentDirectoryA
CreateToolhelp32Snapshot
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
ResumeThread
CreateProcessA
SetThreadPriority
GetCurrentThread
SetPriorityClass
GetCurrentProcess
lstrcatA
lstrcpyA
GetEnvironmentVariableA
GetShortPathNameA
GetSystemDirectoryA
LockResource
LoadResource
SizeofResource
FindResourceA
lstrlenA
GetLastError
CopyFileA
Process32First
user32
wsprintfA
comdlg32
GetFileTitleA
advapi32
OpenSCManagerA
CloseServiceHandle
RegOpenKeyExA
StartServiceCtrlDispatcherA
RegisterServiceCtrlHandlerA
SetServiceStatus
RegCloseKey
CreateServiceA
OpenServiceA
StartServiceA
RegOpenKeyA
RegSetValueExA
shell32
ShellExecuteA
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1012B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 17KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ