Static task
static1
Behavioral task
behavioral1
Sample
a143aab5c7bd5d1f880bc1f82530d655_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a143aab5c7bd5d1f880bc1f82530d655_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a143aab5c7bd5d1f880bc1f82530d655_JaffaCakes118
-
Size
37KB
-
MD5
a143aab5c7bd5d1f880bc1f82530d655
-
SHA1
afb0a98047efa449f24096a697b20ed61bdb28e5
-
SHA256
06ca7d56ac963935b96a1de256761393ba2b091dc8b79b088d4be2448c7ddac8
-
SHA512
6d2251e1ac1b52bb3ae2579683993bb79cc9379ba3227555e3fad02a724d20b19fbd8c6a3bb68d3d4323bccdc41d1d4e686c78fceee448e3adc510b05e31eb3f
-
SSDEEP
768:j4ME/8Od8yZPfXY0jiq9l47dP0swUM8UOFs0D/63sq3UcsHr712Q:j4hEqZn9iqvyN0XROhr63s/1v
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource a143aab5c7bd5d1f880bc1f82530d655_JaffaCakes118
Files
-
a143aab5c7bd5d1f880bc1f82530d655_JaffaCakes118.exe windows:4 windows x86 arch:x86
d0ce82ba00d2f51a0aca2713ffe33076
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WriteFile
OpenProcess
lstrcatA
CreateDirectoryA
lstrcmpiA
GetProcAddress
CopyFileA
SetFileAttributesA
VirtualAllocEx
CreateRemoteThread
Process32Next
LocalAlloc
GetModuleFileNameA
GetModuleHandleA
CreateToolhelp32Snapshot
CloseHandle
LocalFree
WriteProcessMemory
DeleteFileA
Process32First
lstrlenA
LoadLibraryA
CreateFileA
advapi32
RegCreateKeyExA
RegSetValueExA
RegCloseKey
Sections
.text Size: 5KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
4juq4g73 Size: 18KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
5w70kxgk Size: 10KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE