Static task
static1
Behavioral task
behavioral1
Sample
8a7c60adbda52084e170f943d2edc682_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
8a7c60adbda52084e170f943d2edc682_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
8a7c60adbda52084e170f943d2edc682_JaffaCakes118
-
Size
7KB
-
MD5
8a7c60adbda52084e170f943d2edc682
-
SHA1
c58986b03ae7e6ef64bc4b28baee05f2055475ad
-
SHA256
47af0d07bc233b339141465318d49bc71e1b9dab7640d1244b307a0f3be3bbf7
-
SHA512
7537878d4d60085843170a9700efd73c5c7014f01af400154db645dd57f331fcf13921088e7e4e84a0fa3f13577e113ae77b782df725d9f632da05aa58ef8068
-
SSDEEP
96:O5oCdek8ofFLwsPP9J1r5/8A53cNBh5M/QO+QxZU79AhXqgsZpppBJc3msf/W7TH:O2ofFLzH9Jn/4cP1nQK8ySFNz
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 8a7c60adbda52084e170f943d2edc682_JaffaCakes118
Files
-
8a7c60adbda52084e170f943d2edc682_JaffaCakes118.exe windows:4 windows x86 arch:x86
d0ce82ba00d2f51a0aca2713ffe33076
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WriteFile
OpenProcess
lstrcatA
CreateDirectoryA
lstrcmpiA
GetProcAddress
CopyFileA
SetFileAttributesA
VirtualAllocEx
CreateRemoteThread
Process32Next
LocalAlloc
GetModuleFileNameA
GetModuleHandleA
CreateToolhelp32Snapshot
CloseHandle
LocalFree
WriteProcessMemory
DeleteFileA
Process32First
lstrlenA
LoadLibraryA
CreateFileA
advapi32
RegCreateKeyExA
RegSetValueExA
RegCloseKey
Sections
.text Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
n-coded Size: 1024B - Virtual size: 746B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 653B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.jfs Size: 360B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE