Static task
static1
Behavioral task
behavioral1
Sample
a2f360ebaa0de5f41a0885cc12782e26_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
a2f360ebaa0de5f41a0885cc12782e26_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
a2f360ebaa0de5f41a0885cc12782e26_JaffaCakes118
-
Size
64KB
-
MD5
a2f360ebaa0de5f41a0885cc12782e26
-
SHA1
43b682691def59f038e32319cc61864ff269f10b
-
SHA256
984e6ce4cc84a67605bd668bced2628008969375883f8c20e80d4c89d4c8e2b1
-
SHA512
e3dd35cf2221565c5720b3cf78f197b0579355ec9937fc7f8b85c1dc9caf903384a001c4765151e22c8aa27fd856111b89c055c996ed3606c5cd1b36c7a6680e
-
SSDEEP
768:37GlUfMbyGAFGDbyBk9+YW7uDPyPN3xeVfNFIPcAxvOTtp8eRthB2ei:3qUjmmBaBPs3xeVN+PcAxkt1jUei
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource a2f360ebaa0de5f41a0885cc12782e26_JaffaCakes118
Files
-
a2f360ebaa0de5f41a0885cc12782e26_JaffaCakes118.exe windows:4 windows x86 arch:x86
e8a0822e43d31d9dfa87b4dc1b015676
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SizeofResource
CreateFileW
OpenMutexW
GetLastError
FindClose
LockResource
FileTimeToLocalFileTime
Sleep
FreeResource
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
GetLocaleInfoA
MultiByteToWideChar
HeapSize
GetOEMCP
GetACP
GetCPInfo
GetSystemDirectoryW
WriteFile
GetModuleHandleW
LoadResource
FindResourceW
FindFirstFileW
CreateMutexW
FileTimeToDosDateTime
WriteProcessMemory
GetCurrentProcessId
CloseHandle
Module32NextW
CreateToolhelp32Snapshot
GetModuleHandleA
Process32NextW
Module32FirstW
Process32FirstW
VirtualAllocEx
GetProcAddress
GetCurrentProcess
OpenProcess
CreateRemoteThread
HeapFree
HeapAlloc
GetCommandLineA
GetVersionExA
GetProcessHeap
GetStartupInfoA
HeapDestroy
HeapCreate
VirtualFree
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
HeapReAlloc
ExitProcess
GetStdHandle
GetModuleFileNameA
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
GetCurrentThreadId
InterlockedDecrement
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
InitializeCriticalSection
RtlUnwind
LoadLibraryA
user32
SetCursor
LoadCursorW
GetWindowLongW
GetDlgItem
SetWindowLongW
EndDialog
SendDlgItemMessageW
SetWindowPos
LoadStringW
CheckDlgButton
GetSysColorBrush
IsDlgButtonChecked
MessageBoxW
SetDlgItemTextW
SendMessageW
EnableWindow
DialogBoxParamA
SetWindowTextW
CharLowerBuffW
gdi32
CreateFontIndirectW
SetBkMode
DeleteObject
GetObjectW
SetTextColor
advapi32
QueryServiceConfigW
RegSetValueExW
RegCloseKey
ControlService
RegOpenKeyExW
ChangeServiceConfigW
QueryServiceStatus
StartServiceW
RegOpenKeyW
RegQueryValueExW
RegCreateKeyW
OpenServiceW
OpenSCManagerW
CloseServiceHandle
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
Sections
.text Size: 32KB - Virtual size: 29KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ