Static task
static1
Behavioral task
behavioral1
Sample
382786b34cacc7b896776eed182d6835_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
382786b34cacc7b896776eed182d6835_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
382786b34cacc7b896776eed182d6835_JaffaCakes118
-
Size
72KB
-
MD5
382786b34cacc7b896776eed182d6835
-
SHA1
3ae42b8982f41bdc17a3a00b245c9638579c2db7
-
SHA256
fc769e239c01243f997da3e71d6e8484321a54fb159af3128b826c6c0b89fb35
-
SHA512
87594355109b5315bb7243711457e8560184f098ab151503d54cf5ac952ec551a68cddbd94aa25bcefacef0c8701627f94a79812108c859567e0c6ff6fc8b783
-
SSDEEP
1536:VF3vIMzXc/E47wOUzZrbn9CvwV+/KM03dbsBGVC:H3Vs8qabcvq+43db1VC
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 382786b34cacc7b896776eed182d6835_JaffaCakes118
Files
-
382786b34cacc7b896776eed182d6835_JaffaCakes118.exe windows:4 windows x86 arch:x86
095fe2ce6acc489393a063e5b036b43b
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Module32First
WaitForSingleObject
CreateRemoteThread
GetProcAddress
SetFileTime
WriteFile
CreateFileA
ExitProcess
VirtualFreeEx
WriteProcessMemory
Module32Next
OpenProcess
lstrcatA
lstrlenA
lstrcpyA
GetModuleFileNameA
GetModuleHandleA
OpenMutexA
GetVersion
SetErrorMode
CreateToolhelp32Snapshot
Process32First
lstrcmpiA
Process32Next
CloseHandle
VirtualAllocEx
GetCurrentProcess
advapi32
RegSetValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegCreateKeyExA
Sections
.text Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 69KB - Virtual size: 68KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ