Static task
static1
Behavioral task
behavioral1
Sample
15a86e4dd0f0d949da45416887a83fa2_JaffaCakes118.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
15a86e4dd0f0d949da45416887a83fa2_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
15a86e4dd0f0d949da45416887a83fa2_JaffaCakes118
-
Size
4KB
-
MD5
15a86e4dd0f0d949da45416887a83fa2
-
SHA1
3f7c0fe7881c22f46842648ee0dcd3ea5697c108
-
SHA256
176cb1833b5ce60d2bb436d2377cb4d2debf31f55bc570b8e91c3af011db6c8e
-
SHA512
48e9b1c44c4998f39d9729ce7304e6f0cf48cfcf98f997d487df93d082f392bd4c085038435745b69f519aaecddc954136184db86a96b4301394532dca23e232
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 15a86e4dd0f0d949da45416887a83fa2_JaffaCakes118
Files
-
15a86e4dd0f0d949da45416887a83fa2_JaffaCakes118.exe windows:4 windows x86 arch:x86
5f6da4d96f40f0f9e151ecb62e74e0b0
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
urlmon
URLDownloadToCacheFileA
advapi32
RegQueryValueA
RegCloseKey
RegSetValueExA
RegOpenKeyExA
user32
VkKeyScanA
wsprintfA
kernel32
OutputDebugStringA
GetFileSize
GetModuleFileNameA
LoadLibraryA
ExitProcess
WinExec
Sleep
lstrlenA
LocalFree
DeleteFileA
CloseHandle
ReadFile
LocalAlloc
CreateFileA
lstrcmpiA
CopyFileA
GetWindowsDirectoryA
CreateProcessA
CreateRemoteThread
WriteProcessMemory
VirtualProtectEx
VirtualQueryEx
VirtualAllocEx
VirtualFreeEx
OpenProcess
GetModuleHandleA
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 512B - Virtual size: 540B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE