Behavioral task
behavioral1
Sample
6f4618ef3f47678dadd670f9888cc134_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
6f4618ef3f47678dadd670f9888cc134_JaffaCakes118
-
Size
260KB
-
MD5
6f4618ef3f47678dadd670f9888cc134
-
SHA1
fd157bcf1085949c08e73760e10a1d75a65e77dd
-
SHA256
3523a63b8aa4fb63631aee8ea2a1e5bca9fb0b823790f1d1719d8cb880931da6
-
SHA512
dacc2455a11afafd7e7c56fc54d09a8cc738ee139c4fa49782611ce50f35b0abdf8fbfefd93f8323490dc1f62ef7a93bf7766465593a405f572d4b85dba58e9e
-
SSDEEP
6144:hmOLTOpflZmPKu9moMQQ+U/dAyk3qrvg3RFAs4UQ2aMXjKUX:hzTOpLmSuof+wdAyk3qT42nV
Malware Config
Signatures
-
resource yara_rule sample vmprotect -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 6f4618ef3f47678dadd670f9888cc134_JaffaCakes118
Files
-
6f4618ef3f47678dadd670f9888cc134_JaffaCakes118.exe windows:4 windows x86 arch:x86
da86ee578766ba0526ad45a5cf466ee2
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
user32
MessageBoxA
wsprintfA
MessageBoxA
kernel32
CreateToolhelp32Snapshot
Process32First
lstrcmpiA
Process32Next
CreateFileA
WriteFile
CloseHandle
MoveFileExA
GetModuleHandleA
GetProcAddress
WriteProcessMemory
OpenProcess
VirtualAllocEx
CreateRemoteThread
ReadProcessMemory
RtlCaptureContext
RtlCaptureStackBackTrace
RtlFillMemory
RtlMoveMemory
RtlUnwind
RtlZeroMemory
VerSetConditionMask
VirtualAlloc
VirtualProtect
VirtualProtectEx
GetModuleHandleA
LoadLibraryA
LocalAlloc
LocalFree
GetModuleFileNameA
ExitProcess
ntdll
LdrInitializeThunk
LdrLoadDll
RtlAdjustPrivilege
iphlpapi
GetAdaptersInfo
Sections
.text Size: - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: - Virtual size: 267B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 118KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.vmp0 Size: - Virtual size: 155KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.vmp1 Size: 259KB - Virtual size: 259KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE