Static task
static1
Behavioral task
behavioral1
Sample
d597ee456aab694cceaa073f738a00cb_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d597ee456aab694cceaa073f738a00cb_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
d597ee456aab694cceaa073f738a00cb_JaffaCakes118
-
Size
3KB
-
MD5
d597ee456aab694cceaa073f738a00cb
-
SHA1
f20a149f2ecd6e6e1184e1c77302554ae84138f2
-
SHA256
a14b0b720e99703aad97c1fbac665f3d47a769b3ddfb1b43d0bef200f9e2bd97
-
SHA512
1259d4375ff9dbadb571045ed7f89ea4e756195c38c653894779d18324438230b74d45f18af996ee8c7e7ae3806c715c35478c3a6f411f793aa82a77cd073b96
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource d597ee456aab694cceaa073f738a00cb_JaffaCakes118
Files
-
d597ee456aab694cceaa073f738a00cb_JaffaCakes118.exe windows:4 windows x86 arch:x86
66aa769a05ccfa4494f9caaaaaec381a
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
CreateRemoteThread
CreateToolhelp32Snapshot
ExitProcess
ExitThread
GetModuleFileNameA
GetModuleHandleA
GetSystemDirectoryA
LoadLibraryA
OpenProcess
Process32First
Process32Next
Sleep
VirtualAllocEx
VirtualFreeEx
WaitForSingleObject
WinExec
WriteProcessMemory
lstrcatA
lstrcmpA
lstrlenA
user32
CharUpperA
urlmon
URLDownloadToFileA
Sections
.text Size: 1024B - Virtual size: 688B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1024B - Virtual size: 714B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 996B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE