Static task
static1
Behavioral task
behavioral1
Sample
aea616647bdd8be7a4f9278fd1682b62_JaffaCakes118.exe
Resource
win7-20240704-en
General
-
Target
aea616647bdd8be7a4f9278fd1682b62_JaffaCakes118
-
Size
120KB
-
MD5
aea616647bdd8be7a4f9278fd1682b62
-
SHA1
31652bc459226f42f22f11e0c9022a6c3e50d506
-
SHA256
1a0f238fc9b73c0b660d2e95aca7a5f3115ceceaa2af6dc09171f333cf3e289d
-
SHA512
1be6691dda65d62b676a9c3a2f01f9db9d4a9864cd304c25c3b9783badc2e569e350f6261205cbdfd4455472d8d4e1d3b0ad51f19f39f930d87fb67b3888db49
-
SSDEEP
1536:8cTHWR2s+iMiQ5YmbT/LNjcO2fUJjZ3EF4da+YDWrYCmJ9jWTQ4f:8wH7s+iMiQ5/jLFKfS0Fqj0WrYNy
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource aea616647bdd8be7a4f9278fd1682b62_JaffaCakes118
Files
-
aea616647bdd8be7a4f9278fd1682b62_JaffaCakes118.exe windows:4 windows x86 arch:x86
101a65d1bd0ad364921e81bbe81f07e5
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCurrentDirectoryA
ExitProcess
VirtualFreeEx
WriteProcessMemory
VirtualProtectEx
VirtualProtect
CreateRemoteThread
VirtualAllocEx
GetProcAddress
CloseHandle
LoadLibraryA
OpenProcess
GetLastError
GetFileAttributesA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
SetStdHandle
HeapReAlloc
VirtualAlloc
GetOEMCP
GetModuleHandleA
GetStartupInfoA
GetCommandLineA
GetVersion
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
HeapFree
RtlUnwind
WriteFile
SetFilePointer
HeapAlloc
GetCPInfo
GetACP
FlushFileBuffers
user32
GetActiveWindow
MessageBoxA
FindWindowA
EndDialog
LoadIconA
SendMessageA
SetTimer
KillTimer
DialogBoxParamA
Sections
.text Size: 20KB - Virtual size: 19KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 12KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 20KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.prdata Size: 60KB - Virtual size: 60KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE