Static task
static1
Behavioral task
behavioral1
Sample
dbcff4d8374792878785d43ef40ca656_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
dbcff4d8374792878785d43ef40ca656_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
dbcff4d8374792878785d43ef40ca656_JaffaCakes118
-
Size
1KB
-
MD5
dbcff4d8374792878785d43ef40ca656
-
SHA1
70a48537b17148929608b8732815e9b9db9793eb
-
SHA256
f20e0bedb523c9c6d1dc16e0535f97d73c25a87f13756f694016f6ab8699ba1e
-
SHA512
e5d70bf4d9d6b184c42174ab4fe73ba386bf7db07cdc45d6d1abb288fa68d5ec786e0682a2a3fcca719bb490e35978a81ad4dfdc3a935faa270bb381d06e610d
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource dbcff4d8374792878785d43ef40ca656_JaffaCakes118
Files
-
dbcff4d8374792878785d43ef40ca656_JaffaCakes118.exe windows:4 windows x86 arch:x86
34bb0268a45371bb7b3325d9e36450f7
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
ExitThread
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
VirtualFreeEx
OpenProcess
GetModuleHandleA
user32
FindWindowA
GetWindowThreadProcessId
urlmon
URLDownloadToFileA
Sections
.text Size: 1024B - Virtual size: 688B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE