Static task
static1
Behavioral task
behavioral1
Sample
08f291369a11802591933fa74518fcde_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
08f291369a11802591933fa74518fcde_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
08f291369a11802591933fa74518fcde_JaffaCakes118
-
Size
1.1MB
-
MD5
08f291369a11802591933fa74518fcde
-
SHA1
d7345a666e7ba0b4ffdc7c9fe412d261464e9293
-
SHA256
7c2212a65114b5e1662068f5b1f9509f283d834ee9c0894d079f323bf8da487e
-
SHA512
9647db91d5dd24c3c1190f50fb86e6d0c574f7a047412fcd65bd494e1889dab3a8d9d6db31f58d01486e189768f393916bd469b34d049269427259f3879f26db
-
SSDEEP
24576:dhmMPmEPePw8SuEZD+iSclcj0lOgtahO1hdMTiR71SmjF632:WMOEPeoWQHta81hdMTiR71SmjF6G
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 08f291369a11802591933fa74518fcde_JaffaCakes118
Files
-
08f291369a11802591933fa74518fcde_JaffaCakes118.exe windows:4 windows x86 arch:x86
ac8edc610a80b513f6cd5333f0626487
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
lstrcatA
lstrlenA
CloseHandle
WriteFile
ReadFile
SetFilePointer
CreateFileA
Process32Next
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
Process32First
CreateToolhelp32Snapshot
GetProcAddress
GetModuleHandleA
ExitProcess
GetTempPathA
lstrcmpA
GetModuleFileNameA
user32
CharUpperA
wsprintfA
shell32
ShellExecuteA
msvcrt
strlen
??2@YAPAXI@Z
??3@YAXPAX@Z
strncpy
strstr
strcpy
memset
atoi
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 1024B - Virtual size: 896B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 541B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 120B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ