Static task
static1
Behavioral task
behavioral1
Sample
0cd08a8feaf0e861cc4a16f653f1004b_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
0cd08a8feaf0e861cc4a16f653f1004b_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
0cd08a8feaf0e861cc4a16f653f1004b_JaffaCakes118
-
Size
966KB
-
MD5
0cd08a8feaf0e861cc4a16f653f1004b
-
SHA1
0784f9d8767c0e932c38f4bd2966b4352ef5ef37
-
SHA256
c9b4eb2e6c460e0c5bd2f3314cbc37a510d49e4a5318facce6a21a78a819df3b
-
SHA512
30c4c9893ac586757e82b5f16774a282a116aa95da49e80dcf6de13e646319e252422e56452ff4edaf53c27ebd6f98b5ef2a7b11ecfe08be8381ad0bec8c45d8
-
SSDEEP
24576:kosRh0twz5Ti/dXEAZ2a25oT33S7U5qBVcBFOWqJi:kbif2a2YC7wBFOW8i
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0cd08a8feaf0e861cc4a16f653f1004b_JaffaCakes118
Files
-
0cd08a8feaf0e861cc4a16f653f1004b_JaffaCakes118.exe windows:4 windows x86 arch:x86
0b249493709afa0dfdc4cf8b91f06e53
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrcmpA
CreateRemoteThread
GetProcAddress
WriteProcessMemory
VirtualAllocEx
OpenProcess
WriteFile
SetFilePointer
LockResource
LoadResource
SizeofResource
GetCurrentProcess
lstrcatA
GetEnvironmentVariableA
lstrlenA
GetTickCount
GetTempPathA
DeleteFileA
CopyFileA
SetFileAttributesA
GetWindowsDirectoryA
TerminateProcess
CreateToolhelp32Snapshot
Process32First
lstrcmpiA
Process32Next
CreateFileA
CloseHandle
GetCommandLineA
GetModuleHandleA
ExitProcess
GetModuleFileNameA
lstrcpyA
GlobalAlloc
GlobalLock
GlobalUnlock
FindResourceA
GlobalFree
user32
FindWindowA
LoadIconA
SendMessageA
wsprintfA
advapi32
OpenSCManagerA
RegCreateKeyExA
RegCloseKey
RegDeleteValueA
OpenServiceA
DeleteService
CloseServiceHandle
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenServiceW
OpenSCManagerW
RegSetValueExA
RegOpenKeyExA
ControlService
shell32
ShellExecuteExA
version
GetFileVersionInfoSizeA
GetFileVersionInfoA
VerQueryValueA
msvcrt
atol
sprintf
_strlwr
Sections
.text Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 954KB - Virtual size: 953KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ