Static task
static1
Behavioral task
behavioral1
Sample
41dd563f24fea617e06e4cb5bb5174da_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
41dd563f24fea617e06e4cb5bb5174da_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
41dd563f24fea617e06e4cb5bb5174da_JaffaCakes118
-
Size
20KB
-
MD5
41dd563f24fea617e06e4cb5bb5174da
-
SHA1
6f9dc189770dad3c3e1bfb05ee40e0ca5980e45c
-
SHA256
d79ae47a2b55d886e3212cd189f65b42bb1feaa46ea9964edf74c24b35326f85
-
SHA512
e312e8fd55d7f211691cacdb02899a135ab5245328d1424f19a2a7cffc03f84bd9a77455c9aa874e134a1a244c4df08b069e54565448e3a64de8ad4f936e8cad
-
SSDEEP
384:AO5nSxnKZOJEZ+zZb9qGUkI9NXPyehqeQ7CZWm2txHKaWKDEWT:xoB2OJ2+BskIzmLjzR
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 41dd563f24fea617e06e4cb5bb5174da_JaffaCakes118
Files
-
41dd563f24fea617e06e4cb5bb5174da_JaffaCakes118.exe windows:4 windows x86 arch:x86
18c58adec4fe33fad8f8b24b3a2d4157
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
urlmon
URLDownloadToCacheFileA
advapi32
RegQueryValueA
RegCloseKey
RegSetValueExA
RegOpenKeyExA
user32
VkKeyScanA
wsprintfA
kernel32
GetModuleFileNameA
GetFileSize
LoadLibraryA
ExitProcess
GetModuleHandleA
WinExec
Sleep
lstrlenA
LocalFree
DeleteFileA
CloseHandle
ReadFile
LocalAlloc
CreateFileA
lstrcmpiA
CopyFileA
GetWindowsDirectoryA
CreateProcessA
CreateRemoteThread
WriteProcessMemory
VirtualProtectEx
VirtualQueryEx
VirtualAllocEx
VirtualFreeEx
OpenProcess
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 512B - Virtual size: 468B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE