Static task
static1
Behavioral task
behavioral1
Sample
278e26a62ef5b812a43b71f74ed825d7_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
278e26a62ef5b812a43b71f74ed825d7_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
278e26a62ef5b812a43b71f74ed825d7_JaffaCakes118
-
Size
48KB
-
MD5
278e26a62ef5b812a43b71f74ed825d7
-
SHA1
426dc82827ff92c5f7cb40167221c5f3c1605abe
-
SHA256
ee77ce43513ea701f31454d60511667bc74a98d54856b5388df06b2ec49d9275
-
SHA512
c66b93efcd08a91d7d23259b91cbe59bf9a4834ee91406dfc606f387af251ab8058fc944600e232930d6f3d2edd195c4589307d7ac6f1ab0d19548fa67e83e39
-
SSDEEP
768:KDlTTiCDZNfUv+iM81Xks4NAmg+55C3lCziCM/4lON++vP:Kpir+iMiX+uA5CsjMIO8C
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 278e26a62ef5b812a43b71f74ed825d7_JaffaCakes118
Files
-
278e26a62ef5b812a43b71f74ed825d7_JaffaCakes118.exe windows:5 windows x86 arch:x86
3823300b4af44bc10ae67c926b2af3d0
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateRemoteThread
WriteFile
OpenProcess
SizeofResource
lstrcmpiA
GetProcAddress
SetFileAttributesA
VirtualAllocEx
OpenMutexA
Process32Next
MoveFileA
Process32First
GetModuleFileNameA
GetModuleHandleA
CreateMutexA
CreateToolhelp32Snapshot
GetCurrentThreadId
ReleaseMutex
CloseHandle
WriteProcessMemory
DeleteFileA
GetLastError
GetCurrentProcess
LoadResource
MoveFileExA
FreeResource
FindResourceA
CreateFileA
ExitProcess
lstrcpyA
GetTempPathA
WinExec
lstrcatA
GetSystemDirectoryA
DeviceIoControl
Sleep
user32
GetInputState
PostThreadMessageA
GetMessageA
advapi32
CreateServiceA
CloseServiceHandle
OpenServiceA
RegCloseKey
AdjustTokenPrivileges
LookupPrivilegeValueA
RegCreateKeyA
RegDeleteKeyA
OpenProcessToken
StartServiceA
OpenSCManagerA
ControlService
DeleteService
psapi
GetModuleFileNameExA
EnumProcessModules
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 193B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 21KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ