Static task
static1
Behavioral task
behavioral1
Sample
21845ad137ed1658e4621891e187fa3e_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
21845ad137ed1658e4621891e187fa3e_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
21845ad137ed1658e4621891e187fa3e_JaffaCakes118
-
Size
568KB
-
MD5
21845ad137ed1658e4621891e187fa3e
-
SHA1
6ea535cbfc91fa65127ef1ff0b9d5c5ce4c016af
-
SHA256
d52809e70069c0b2e88746dc1fe15ff79d2b3e7bf4c9b6ab88f5a14188cbea48
-
SHA512
1eba9677b80286434464f69c84803baa4a2e160e7218f4ae9ea9c27eb5b68999c89f879e5c419ce85974f88a02d8fad9dea943a1aff5686f1369fe20d5b8d0b0
-
SSDEEP
12288:+7qz9OVhD/h+4QEgUYzS2Iz8Ar2DXepz:+7a9OTrdQE7YaFq6pz
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 21845ad137ed1658e4621891e187fa3e_JaffaCakes118
Files
-
21845ad137ed1658e4621891e187fa3e_JaffaCakes118.exe windows:4 windows x86 arch:x86
81f6b3b24723a797b7e909d61a8142c4
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
VirtualFreeEx
WriteProcessMemory
CloseHandle
VirtualAllocEx
CreateProcessA
FreeLibrary
LoadLibraryA
Process32Next
TerminateProcess
OpenProcess
Process32First
CreateToolhelp32Snapshot
UnmapViewOfFile
MapViewOfFile
CreateFileMappingA
WriteFile
SizeofResource
LockResource
LoadResource
FindResourceA
GetTempFileNameA
GetTempPathA
ExitProcess
GetModuleHandleA
GetCurrentDirectoryA
CreateThread
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
SetStdHandle
GetOEMCP
GetACP
GetCPInfo
SetFilePointer
GetLastError
RtlUnwind
GetStartupInfoA
GetFileType
GetStdHandle
FlushFileBuffers
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
WideCharToMultiByte
CreateRemoteThread
GetProcAddress
WaitForSingleObject
CreateFileA
ResumeThread
HeapAlloc
GetCommandLineA
GetVersion
GetModuleFileNameA
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
HeapFree
VirtualAlloc
HeapReAlloc
GetCurrentProcess
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
user32
LoadIconA
LoadCursorA
RegisterClassExA
ShowWindow
GetMessageA
TranslateMessage
DispatchMessageA
DefWindowProcA
GetDlgItem
SetFocus
PostQuitMessage
CreateWindowExA
SendDlgItemMessageA
GetWindowTextLengthA
EnableWindow
SetWindowTextA
GetWindowTextA
MessageBoxA
GetSystemMetrics
gdi32
GetStockObject
advapi32
RegQueryValueExA
RegOpenKeyExA
Sections
.text Size: 24KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 412KB - Virtual size: 409KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.vmp0 Size: 108KB - Virtual size: 105KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 536B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ