Static task
static1
Behavioral task
behavioral1
Sample
61bf34eff73a638d60cf8768137d51a8_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
61bf34eff73a638d60cf8768137d51a8_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
61bf34eff73a638d60cf8768137d51a8_JaffaCakes118
-
Size
8KB
-
MD5
61bf34eff73a638d60cf8768137d51a8
-
SHA1
dbae67a6262e9af18d7ac90419cdfb33e799a690
-
SHA256
8b853bfa48397ae56e4379387f5f2368bda1bfbfe82ff69821c327a6b8fa5077
-
SHA512
a0c53e63b9a13fc0bc6049bd030372d18d84c107177fccf9f2551fbd925228709aaa02820e29b726a48e690ac7edcc79041d1daa77f976809efa1d338e0fbe6f
-
SSDEEP
48:i6XxUXHJ8UBCUBGZBnNS9pYSEuERpCaiHn8+97mopEz:HUXp8UIUy+9LC68+Y6Ez
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 61bf34eff73a638d60cf8768137d51a8_JaffaCakes118
Files
-
61bf34eff73a638d60cf8768137d51a8_JaffaCakes118.exe windows:4 windows x86 arch:x86
1b088fb8d99c03fad17836eb34a8f9b4
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateProcessA
GetModuleHandleA
GetProcAddress
GetStartupInfoA
ResumeThread
CreateRemoteThread
ExitProcess
WaitForSingleObject
WriteProcessMemory
lstrcpyA
lstrlenA
VirtualAllocEx
VirtualFreeEx
comdlg32
GetOpenFileNameA
Sections
.text Size: 1024B - Virtual size: 728B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 512B - Virtual size: 464B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 684B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE