Static task
static1
Behavioral task
behavioral1
Sample
9477752356061d4faf949916e4bbd40f_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
9477752356061d4faf949916e4bbd40f_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
9477752356061d4faf949916e4bbd40f_JaffaCakes118
-
Size
56KB
-
MD5
9477752356061d4faf949916e4bbd40f
-
SHA1
9d3c085ee6d683c76084a95317d3efff917dba0b
-
SHA256
080317dd5bafc6860954738443c05f42e8e959f30a5d08d4d310f2eb7faa879f
-
SHA512
8b8833c73d474acfe57549b23cd82bc4a698358bae05bdb5b83fb82386ec201be0acfb217ceb0d8d646cd1aefae244bb3a729576cd9ea759b9d6f4285e4ee449
-
SSDEEP
768:zxZzb78qLn+ONZm+fQDiB9sOL+JnXQlSqf4tHBqVlkG4GH3D0:Eqa40+zLqu4t4kG42D
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 9477752356061d4faf949916e4bbd40f_JaffaCakes118
Files
-
9477752356061d4faf949916e4bbd40f_JaffaCakes118.exe windows:4 windows x86 arch:x86
f6a68533b0e411824999317c0166ee61
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
ReadFile
GetFileSize
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
Sleep
ResumeThread
CreateProcessA
SetThreadPriority
GetCurrentThread
SetPriorityClass
GetCurrentProcess
lstrcatA
GetEnvironmentVariableA
GetShortPathNameA
ExitProcess
CopyFileA
lstrlenA
CreateDirectoryA
ExpandEnvironmentStringsA
GetProcAddress
LoadLibraryW
GetModuleHandleA
GetModuleFileNameA
LoadLibraryA
GetOEMCP
GetACP
GetCPInfo
GetStringTypeW
GetStringTypeA
MultiByteToWideChar
HeapReAlloc
VirtualAlloc
VirtualFree
HeapCreate
HeapDestroy
GetVersionExA
GetFileType
GetStdHandle
LCMapStringW
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
WideCharToMultiByte
FreeEnvironmentStringsW
FreeEnvironmentStringsA
UnhandledExceptionFilter
TerminateProcess
DeleteFileA
CreateFileA
WriteFile
CloseHandle
LCMapStringA
CreateThread
HeapAlloc
HeapFree
RtlUnwind
GetStartupInfoA
GetCommandLineA
GetVersion
user32
EndDialog
DefWindowProcA
DestroyWindow
DialogBoxParamA
BeginPaint
GetClientRect
DrawTextA
PostQuitMessage
CreateWindowExA
ShowWindow
UpdateWindow
LoadIconA
LoadCursorA
RegisterClassExA
LoadStringA
LoadAcceleratorsA
GetMessageA
TranslateAcceleratorA
TranslateMessage
DispatchMessageA
FindWindowA
GetWindowThreadProcessId
wsprintfA
EndPaint
advapi32
RegOpenKeyExA
RegCreateKeyA
RegSetValueExA
RegCloseKey
shlwapi
PathRemoveFileSpecA
Sections
.text Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 20KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ