Static task
static1
Behavioral task
behavioral1
Sample
1a63a14684db9a5bcb08af6593040f78_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
1a63a14684db9a5bcb08af6593040f78_JaffaCakes118.exe
Resource
win10v2004-20240611-en
General
-
Target
1a63a14684db9a5bcb08af6593040f78_JaffaCakes118
-
Size
131KB
-
MD5
1a63a14684db9a5bcb08af6593040f78
-
SHA1
6a65ef2195a6516e2651408c54b525579a96f4e3
-
SHA256
fc90cf65b3c4c39bffb2fa6eee289f5224cb8de5a388dc66d5da82a955667208
-
SHA512
e9641af4fa96eefe7b578fd055b1ea6244f3e13c1778e0621e219dbff2b03db9a6acb42a20b308d336ba6b8ec3034fb2763907afaa571933ad08b69f38e9a390
-
SSDEEP
3072:9pzGxyol5QM036svFeSpvXKK5FkNBYkFuV:bG1l5Xfsv5pvaKU8UuV
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 1a63a14684db9a5bcb08af6593040f78_JaffaCakes118
Files
-
1a63a14684db9a5bcb08af6593040f78_JaffaCakes118.exe windows:4 windows x86 arch:x86
fda303ed78f8a7411eb69ca189395563
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
ExitProcess
FindResourceA
GetCommandLineA
GetCurrentProcess
GetModuleHandleA
GetProcAddress
GetTickCount
GlobalAlloc
GlobalFree
LoadResource
LockResource
CreateToolhelp32Snapshot
Process32First
Process32Next
SizeofResource
Sleep
VirtualAllocEx
WinExec
WriteFile
WriteProcessMemory
lstrcatA
lstrcmpA
CreateRemoteThread
CreateFileA
OpenProcess
CloseHandle
advapi32
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
user32
wsprintfA
Sections
.text Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 692B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 127KB - Virtual size: 126KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ