Static task
static1
Behavioral task
behavioral1
Sample
76a0be7ba17652f7e3e92f73087e65c5_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
76a0be7ba17652f7e3e92f73087e65c5_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
76a0be7ba17652f7e3e92f73087e65c5_JaffaCakes118
-
Size
6KB
-
MD5
76a0be7ba17652f7e3e92f73087e65c5
-
SHA1
4851a5917f5b1c3290950bf1c5d091ef843dd665
-
SHA256
ef58827606a313d01c0c77fdce45fb27a035dbe1116389ffe8192bb20a2b9d51
-
SHA512
ffd40a1c0283d8f956afdf5ff15fa3db402b5b0f42da7462d2eceebd0afaa7afb7824069096199c8cdf3d41d13ac2682c84685c8e1c9595aacf03dcb99f5eae9
-
SSDEEP
96:JYPRrWpU3LV6JxG3QO8hFgEx27e6M94M9AHPTWuCOPtboySF/lAT:JOrWG3LV4pO0U9k4kO6uCOP1oyo
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 76a0be7ba17652f7e3e92f73087e65c5_JaffaCakes118
Files
-
76a0be7ba17652f7e3e92f73087e65c5_JaffaCakes118.exe windows:4 windows x86 arch:x86
36fa1105fdc91fe5a663b1fd9eb54ace
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
Module32NextW
lstrcmpiW
Module32FirstW
CreateToolhelp32Snapshot
lstrlenA
Sleep
Process32Next
Process32First
OpenProcess
lstrlenW
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
WaitForSingleObject
CloseHandle
VirtualFreeEx
GetSystemDirectoryA
GetStartupInfoA
user32
wsprintfW
advapi32
DeleteService
ControlService
OpenSCManagerA
CreateServiceA
StartServiceA
CloseServiceHandle
SetServiceStatus
StartServiceCtrlDispatcherA
RegisterServiceCtrlHandlerA
OpenServiceA
msvcrt
sprintf
_except_handler3
strcpy
??2@YAPAXI@Z
strlen
strcmp
strcat
_strnicmp
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_controlfp
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 808B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE