Static task
static1
Behavioral task
behavioral1
Sample
a4a209d878217f0dd63aa7a9e83aae3d_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
a4a209d878217f0dd63aa7a9e83aae3d_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a4a209d878217f0dd63aa7a9e83aae3d_JaffaCakes118
-
Size
46KB
-
MD5
a4a209d878217f0dd63aa7a9e83aae3d
-
SHA1
77af9c5d89e6b7f9d37a5f143090b3400f7522e4
-
SHA256
0a3d5ad4ff2c8f5231561bb8ad8344e3b36d0f2cafec7d435dbe0a68777eb710
-
SHA512
575d845db75de9f510cea5c502230e2ec526af69d5bd4316bd7f47c00268c4437f5e4b55cd7c20311aca6ef6154391347334538a154d37db6a314dcab01a6144
-
SSDEEP
768:iUj/LfEnqDJdu7J0Bia4XB9YcXKdFDk7dNVqSYJlRlt+yL:hDJkladc6bDkpqz/wyL
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource a4a209d878217f0dd63aa7a9e83aae3d_JaffaCakes118
Files
-
a4a209d878217f0dd63aa7a9e83aae3d_JaffaCakes118.exe windows:4 windows x86 arch:x86
0b550dc8f9fab39857efd42d79ceda56
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCurrentProcess
Process32Next
lstrcmpiA
lstrlenA
Process32First
CreateToolhelp32Snapshot
WaitForSingleObject
CreateRemoteThread
GetProcAddress
Sleep
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
lstrlenW
MultiByteToWideChar
OpenProcess
GetSystemDirectoryA
GetModuleFileNameA
GetStartupInfoA
GetVersion
GetVersionExA
lstrcpyA
GetModuleHandleA
CloseHandle
user32
wsprintfA
advapi32
OpenProcessToken
AdjustTokenPrivileges
RegCreateKeyExA
RegSetValueExA
RegCloseKey
LookupPrivilegeValueA
ole32
CoCreateGuid
shell32
ShellExecuteA
msvcrt
__CxxFrameHandler
_controlfp
_except_handler3
??3@YAXPAX@Z
??2@YAPAXI@Z
memset
fclose
fwrite
fopen
strlen
free
malloc
strcat
strcpy
strstr
fread
fseek
memcpy
__set_app_type
_EH_prolog
sprintf
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
Sections
.text Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE