Static task
static1
Behavioral task
behavioral1
Sample
4dea6e26edd9deb9afc48b1ca40cd0a4_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4dea6e26edd9deb9afc48b1ca40cd0a4_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
4dea6e26edd9deb9afc48b1ca40cd0a4_JaffaCakes118
-
Size
1.2MB
-
MD5
4dea6e26edd9deb9afc48b1ca40cd0a4
-
SHA1
f2341259ec0d3aeb8867b4542ac0a4a10ac95a20
-
SHA256
79d983bcb433ea9e30c3e1e2948154c889fe3da494cfef61ea3fc81044fbe585
-
SHA512
f7a3638e05639bc7aba71ab88b0503059888be0aa700c12352e00cc1f96ebabdfb60fd263565c9e00ad712665f1dafc6d00252144943ff8c7e41da3fd8d4faf1
-
SSDEEP
24576:XbaYQ9Qk162+NmtsibFZatdEi+WPdpPuHQ87hAcZI48ivRs:GQkW5VS71
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 4dea6e26edd9deb9afc48b1ca40cd0a4_JaffaCakes118
Files
-
4dea6e26edd9deb9afc48b1ca40cd0a4_JaffaCakes118.exe windows:4 windows x86 arch:x86
fbf4c8e884a428434ecb9b1fcc6028a7
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
DeleteFileA
ExitProcess
ResumeThread
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
CreateProcessA
GetProcAddress
LoadLibraryA
WriteFile
CloseHandle
CreateFileA
SizeofResource
LoadResource
FindResourceA
VirtualProtect
GetLocaleInfoA
GetModuleHandleA
GetStartupInfoA
GetCommandLineA
GetVersionExA
QueryPerformanceCounter
GetTickCount
GetCurrentThreadId
GetCurrentProcessId
GetSystemTimeAsFileTime
GetModuleFileNameA
TerminateProcess
GetCurrentProcess
GetStdHandle
UnhandledExceptionFilter
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetLastError
GetEnvironmentStringsW
SetHandleCount
GetFileType
HeapDestroy
HeapCreate
VirtualFree
HeapFree
RtlUnwind
InterlockedExchange
VirtualQuery
GetACP
GetOEMCP
GetCPInfo
HeapAlloc
VirtualAlloc
HeapReAlloc
HeapSize
LCMapStringA
MultiByteToWideChar
LCMapStringW
GetStringTypeA
GetStringTypeW
GetSystemInfo
user32
MessageBoxA
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1.1MB - Virtual size: 1.1MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.vmp0 Size: 68KB - Virtual size: 65KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 4KB - Virtual size: 92B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.jgd Size: - Virtual size: 1B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE