Static task
static1
Behavioral task
behavioral1
Sample
72ac9ab1e365c396845fa33f839a9366_JaffaCakes118.exe
Resource
win7-20240705-en
General
-
Target
72ac9ab1e365c396845fa33f839a9366_JaffaCakes118
-
Size
224KB
-
MD5
72ac9ab1e365c396845fa33f839a9366
-
SHA1
ae27897619c24f4033a4ca6c56c94e65a39d667a
-
SHA256
6e6bce035a03f863319c55d344ea7b901de2838b5531d93140ea729424a45d30
-
SHA512
09b0c819b9113ed5c856615ab20177f7c74442de4a8ff77d11651db59615b638b574b2861c564fed92345b920a41ce073b9950f4e2f57b6f6d3446a4a2957736
-
SSDEEP
6144:9OZvNXWnH4fN0jc3tA8Mn0+JgS0Ig/eUvYfdo1C7kblu6l:9OZVXWnH4fNOc+0GIIPUwfS1PZjl
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 72ac9ab1e365c396845fa33f839a9366_JaffaCakes118
Files
-
72ac9ab1e365c396845fa33f839a9366_JaffaCakes118.exe windows:4 windows x86 arch:x86
5957368c0c9e8a3835cb5ac57e0295f0
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CloseHandle
CreateFileMappingA
GetFileSize
CreateFileA
SetFileAttributesA
GetFileAttributesA
IsBadReadPtr
CopyFileA
GetSystemDirectoryA
GetTickCount
GetCurrentProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
MoveFileA
SetCurrentDirectoryA
SizeofResource
LockResource
LoadResource
FindResourceA
MapViewOfFile
FindNextFileA
FindFirstFileA
OpenFileMappingA
WinExec
SetFileTime
GetFileTime
ExitProcess
GetModuleFileNameA
SetFilePointer
ReadFile
SystemTimeToFileTime
GetCurrentDirectoryA
LocalFileTimeToFileTime
CreateDirectoryA
WriteFile
SetEndOfFile
LoadLibraryA
SetUnhandledExceptionFilter
UnmapViewOfFile
IsBadCodePtr
GetLastError
lstrlenA
OpenProcess
lstrlenW
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
WaitForSingleObject
ReleaseMutex
FindClose
GetStringTypeW
GetStringTypeA
LCMapStringW
WideCharToMultiByte
GetVolumeInformationA
GetDiskFreeSpaceA
lstrcmpA
lstrcpyA
HeapAlloc
HeapFree
RtlUnwind
GetStartupInfoA
GetCommandLineA
GetVersion
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
IsBadWritePtr
GetCPInfo
GetACP
GetOEMCP
TerminateProcess
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
SetStdHandle
FlushFileBuffers
MultiByteToWideChar
LCMapStringA
user32
wsprintfW
wsprintfA
advapi32
CryptReleaseContext
LookupPrivilegeValueA
OpenProcessToken
AdjustTokenPrivileges
CryptCreateHash
CryptHashData
CryptDestroyHash
CryptDeriveKey
CryptDecrypt
CryptAcquireContextA
CryptDestroyKey
shlwapi
PathFileExistsA
SHDeleteKeyA
Sections
.text Size: 68KB - Virtual size: 66KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 12KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 16KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 124KB - Virtual size: 121KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ