Static task
static1
Behavioral task
behavioral1
Sample
6a6f745f5bf7c6e499cc2b1335c966f2_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
6a6f745f5bf7c6e499cc2b1335c966f2_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
6a6f745f5bf7c6e499cc2b1335c966f2_JaffaCakes118
-
Size
11KB
-
MD5
6a6f745f5bf7c6e499cc2b1335c966f2
-
SHA1
32f227eeca00db9e70712dd0b6199f2197c66182
-
SHA256
e6ace2a0ca92200fdffe2ee56f010b357cc7ed99dff70e7a0aaef37adc6639e0
-
SHA512
2d1e9a77d06311d3e87ea8ff2d4b76cee3806efc049f3bae652cbc7cdafe0e4fe71cca3f63c16364689fab810de750fcd3c195b4f017029a90ab57e39da27357
-
SSDEEP
192:4RqajKDRqzd3qZ0RWq0Y3E0igjg0jwIYgPfVMv3DaHW3XBX/pzqn2d9:pcKwzkKWqb/jPVh2t/pzqn2X
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 6a6f745f5bf7c6e499cc2b1335c966f2_JaffaCakes118
Files
-
6a6f745f5bf7c6e499cc2b1335c966f2_JaffaCakes118.exe windows:4 windows x86 arch:x86
e1ab5146641e2f7d2e2604bbc41084a4
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetPrivateProfileStringA
GetPrivateProfileIntA
GetSystemDirectoryA
FindClose
FindFirstFileA
Sleep
DeleteFileA
SetFilePointer
GetDriveTypeA
FindNextFileA
MoveFileExA
WaitForSingleObject
CreateEventA
ExitProcess
GetLastError
CreateMutexA
SetEvent
GetWindowsDirectoryA
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetModuleHandleA
GetModuleFileNameA
UpdateResourceA
FreeResource
SizeofResource
LockResource
LoadResource
FindResourceA
EndUpdateResourceA
FreeLibrary
EnumResourceNamesA
LoadLibraryExA
BeginUpdateResourceA
CopyFileA
WinExec
CreateFileA
CloseHandle
ReadFile
WriteFile
CreateRemoteThread
GetCurrentProcess
user32
FindWindowA
GetWindowThreadProcessId
advapi32
AdjustTokenPrivileges
RegSetValueExA
RegCloseKey
LookupPrivilegeValueA
OpenProcessToken
RegOpenKeyA
urlmon
URLDownloadToFileA
Sections
.text Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 320B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 924B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ