Static task
static1
Behavioral task
behavioral1
Sample
8961d69ad465d4772cb2b03fb68e7bf8_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
8961d69ad465d4772cb2b03fb68e7bf8_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8961d69ad465d4772cb2b03fb68e7bf8_JaffaCakes118
-
Size
40KB
-
MD5
8961d69ad465d4772cb2b03fb68e7bf8
-
SHA1
c0544f6c43618896fc75c5b36144a8bfb7314af3
-
SHA256
f671ffa3e92f816cb714e2bafb2b3d57f23a5b2c984bf382088fba91d51f8856
-
SHA512
e928dc7e93026ebe9edebdbaa93feccffd882e009cc93f654b783a182949c29c6917729982107ad1ea5745051fb0e24cfa67f8c2afd1e494ff277be6d3b2cd9c
-
SSDEEP
768:7uWrHsQbOnlL7XOcwVWKSfvpvXmjoYSx2USWZpZ+br9j:7tON+/vSfvpvXmjnECSWb1
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 8961d69ad465d4772cb2b03fb68e7bf8_JaffaCakes118
Files
-
8961d69ad465d4772cb2b03fb68e7bf8_JaffaCakes118.exe windows:4 windows x86 arch:x86
5cedc8b4d2d5f42e603a46bc62443f80
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SetFileTime
WriteFile
Sleep
SetFilePointer
GetCurrentProcess
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
GetEnvironmentVariableA
OpenProcess
MultiByteToWideChar
Process32Next
lstrcmpiA
lstrlenA
Process32First
CreateToolhelp32Snapshot
GetTempPathA
lstrcpyA
GetSystemDirectoryA
GetModuleFileNameA
CreateFileA
GetFileTime
CloseHandle
lstrlenW
GetStartupInfoA
user32
wsprintfA
advapi32
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueA
ole32
CoCreateGuid
msvcrt
_controlfp
??3@YAXPAX@Z
??2@YAPAXI@Z
strstr
_except_handler3
fclose
fread
fseek
fopen
__CxxFrameHandler
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
Sections
.text Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE