Static task
static1
Behavioral task
behavioral1
Sample
c29ac517797c5a36bf9480fe225a4d17_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
c29ac517797c5a36bf9480fe225a4d17_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
c29ac517797c5a36bf9480fe225a4d17_JaffaCakes118
-
Size
56KB
-
MD5
c29ac517797c5a36bf9480fe225a4d17
-
SHA1
d5b58b026330ced9c903174f01452423d596e5bf
-
SHA256
d4e7ebdf34c4ef2de301f0d3e897ad47e2e7b9c7e2e3849465754b239fc9ca11
-
SHA512
3d32d771fb75b9e8698fb4ad13c7271a2b6b9549cb9d4d3456f69c92534168572b94e7d7b63faedb0ea38565665d4f3cad8a4565d4136d773f39d4c5ace5ef18
-
SSDEEP
768:TN288GJJ1PpgBzwtZhio++hEpE1TCzIIWW3sHu:THJpKB4WooyTCzIIIu
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource c29ac517797c5a36bf9480fe225a4d17_JaffaCakes118
Files
-
c29ac517797c5a36bf9480fe225a4d17_JaffaCakes118.exe windows:4 windows x86 arch:x86
a7698eda2188057045b844047a4e4fa8
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCurrentDirectoryA
ExitProcess
VirtualFreeEx
WriteProcessMemory
VirtualProtectEx
VirtualProtect
CreateRemoteThread
VirtualAllocEx
GetProcAddress
CloseHandle
LoadLibraryA
OpenProcess
GetLastError
GetFileAttributesA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
SetStdHandle
HeapReAlloc
VirtualAlloc
HeapAlloc
GetModuleHandleA
GetStartupInfoA
GetCommandLineA
GetVersion
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
HeapDestroy
HeapCreate
VirtualFree
HeapFree
RtlUnwind
WriteFile
SetFilePointer
GetCPInfo
GetACP
GetOEMCP
FlushFileBuffers
user32
GetActiveWindow
MessageBoxA
FindWindowA
EndDialog
LoadIconA
SendMessageA
SetTimer
KillTimer
DialogBoxParamA
Sections
.text Size: 20KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 24KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ