Static task
static1
Behavioral task
behavioral1
Sample
14d94c10f8d016e86ac19abeb35de9e2_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
14d94c10f8d016e86ac19abeb35de9e2_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
14d94c10f8d016e86ac19abeb35de9e2_JaffaCakes118
-
Size
2KB
-
MD5
14d94c10f8d016e86ac19abeb35de9e2
-
SHA1
4416ceef48cc782a0e24a0c251c6a24a8e014a86
-
SHA256
f4b4043c7f10e9d18b4a4006d13b30a5727bc03db268df9667bddee1f87a8355
-
SHA512
24a84ee5e8b2ebaf709a6b538be01c5857ce95d323dd7fd675b83148d8b72c1f7cc015b37ad2824a45960030a5c3a56174d12c6613910bdc100659519924941a
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 14d94c10f8d016e86ac19abeb35de9e2_JaffaCakes118
Files
-
14d94c10f8d016e86ac19abeb35de9e2_JaffaCakes118.exe windows:4 windows x86 arch:x86
ae3f4495e84bab77e0da757fb4b828ec
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
user32
wsprintfA
MessageBoxA
kernel32
CreateProcessA
CreateRemoteThread
ExitProcess
GetCommandLineA
Sleep
VirtualAllocEx
WriteProcessMemory
lstrlenA
wsock32
gethostbyname
socket
connect
send
recv
WSAStartup
advapi32
RegSetValueExA
RegOpenKeyExA
Sections
.text Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 255KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE