Static task
static1
Behavioral task
behavioral1
Sample
a38be25e4b352a43f146c91b1e6c18f4_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
a38be25e4b352a43f146c91b1e6c18f4_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
a38be25e4b352a43f146c91b1e6c18f4_JaffaCakes118
-
Size
3KB
-
MD5
a38be25e4b352a43f146c91b1e6c18f4
-
SHA1
0d4408cfa9b12057c3e5399b5794d1f9a60d1d67
-
SHA256
29cb000767e21cc7ee8763e032b17a8633701db3fe1718867a8b7b1d1e350cf4
-
SHA512
9633fbcc6a5eb1312faf5fd58c7db59bfe3a3e9cd70d0ae7d2bc1f63c1556a21f8f7b546df108f6953efcf6d3444f49341bec0e7e666389e95125c467f570bd6
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource a38be25e4b352a43f146c91b1e6c18f4_JaffaCakes118
Files
-
a38be25e4b352a43f146c91b1e6c18f4_JaffaCakes118.exe windows:4 windows x86 arch:x86
91f97f06f0950a6a418ac95c715f0e58
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateToolhelp32Snapshot
ExitProcess
GetCurrentProcessId
GetModuleFileNameA
GetModuleHandleA
GetProcAddress
GetTempFileNameA
GetTempPathA
CreateThread
OpenProcess
Process32First
Process32Next
Sleep
VirtualAllocEx
WriteProcessMemory
lstrcmpiA
lstrlenA
CreateRemoteThread
CreateProcessA
GetVersion
CloseHandle
advapi32
RegOpenKeyExA
RegDeleteValueA
RegSetValueExA
urlmon
URLDownloadToFileA
Sections
.text Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 1024B - Virtual size: 782B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 576B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE