Static task
static1
Behavioral task
behavioral1
Sample
bcffcb887ecff530b00c17c332925a43_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
bcffcb887ecff530b00c17c332925a43_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
bcffcb887ecff530b00c17c332925a43_JaffaCakes118
-
Size
92KB
-
MD5
bcffcb887ecff530b00c17c332925a43
-
SHA1
e4ee84646879a28ec4e19102b612d0859b6f29a0
-
SHA256
2dd87542e9c751c57f42f58b91f06e7e313a4758c3c50cd3a909970631d26c64
-
SHA512
95bf687b2b79e0587b573d980176593e87b7e38dc8f598d4e67cc054c43670481c4cfb7c65db04eb52615939cafa5827542605caf5aedf7f98329c34ab80ce01
-
SSDEEP
1536:ZqU/fET7fQrcgdY3oG5rTKPFo0CEJ8/tr:72Er3QrTKPFo0dJ81
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource bcffcb887ecff530b00c17c332925a43_JaffaCakes118
Files
-
bcffcb887ecff530b00c17c332925a43_JaffaCakes118.exe windows:4 windows x86 arch:x86
99924d38d20bcd5f27fca34a315e8280
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCurrentDirectoryA
CreateDirectoryA
TerminateProcess
GetCurrentProcess
ExitProcess
VirtualFreeEx
WriteProcessMemory
VirtualProtectEx
VirtualProtect
CreateRemoteThread
VirtualAllocEx
GetProcAddress
CloseHandle
LoadLibraryA
OpenProcess
GetLastError
GetFileAttributesA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
SetStdHandle
ReadFile
IsBadCodePtr
IsBadReadPtr
GetOEMCP
GetACP
GetCPInfo
IsBadWritePtr
VirtualAlloc
SetUnhandledExceptionFilter
FlushFileBuffers
SetFilePointer
MultiByteToWideChar
GetModuleHandleA
GetStartupInfoA
GetCommandLineA
GetVersion
RtlUnwind
RaiseException
HeapFree
HeapReAlloc
HeapAlloc
HeapSize
UnhandledExceptionFilter
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
HeapDestroy
HeapCreate
VirtualFree
WriteFile
user32
DialogBoxParamA
FindWindowA
MessageBoxA
KillTimer
SetTimer
GetActiveWindow
EndDialog
LoadIconA
SendMessageA
wininet
InternetOpenUrlA
InternetOpenA
InternetReadFile
urlmon
URLDownloadToFileA
Sections
.text Size: 40KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 12KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.aspack Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE