Static task
static1
Behavioral task
behavioral1
Sample
adb873c3a11e5932d0743accf899c858_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
adb873c3a11e5932d0743accf899c858_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
adb873c3a11e5932d0743accf899c858_JaffaCakes118
-
Size
17KB
-
MD5
adb873c3a11e5932d0743accf899c858
-
SHA1
447f883d1b8715cbdb2ec29097a1f71140961c85
-
SHA256
65561cba4f39213b3b4acc6ef080678a5c67329bb19d86ad8ad5e195b11eba2a
-
SHA512
09b3a5ad054356995782f4d73acd3ec487d23427565efd36b1e8fc274cd05268c44ae276541349ebeb48558e12696b84dcad60ac4923e00fa2c0cac27cd79160
-
SSDEEP
384:AO5nSxnKZURiT4KCbMqp317Motg7gNPHlECoya4bDqPogWno5W:xoB2U1LHt8gLE1kZS
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource adb873c3a11e5932d0743accf899c858_JaffaCakes118
Files
-
adb873c3a11e5932d0743accf899c858_JaffaCakes118.exe windows:4 windows x86 arch:x86
18c58adec4fe33fad8f8b24b3a2d4157
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
urlmon
URLDownloadToCacheFileA
advapi32
RegQueryValueA
RegCloseKey
RegSetValueExA
RegOpenKeyExA
user32
VkKeyScanA
wsprintfA
kernel32
GetModuleFileNameA
GetFileSize
LoadLibraryA
ExitProcess
GetModuleHandleA
WinExec
Sleep
lstrlenA
LocalFree
DeleteFileA
CloseHandle
ReadFile
LocalAlloc
CreateFileA
lstrcmpiA
CopyFileA
GetWindowsDirectoryA
CreateProcessA
CreateRemoteThread
WriteProcessMemory
VirtualProtectEx
VirtualQueryEx
VirtualAllocEx
VirtualFreeEx
OpenProcess
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 512B - Virtual size: 468B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE