Static task
static1
Behavioral task
behavioral1
Sample
3ff61ffee66d91bb778e360688b1c2aa_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3ff61ffee66d91bb778e360688b1c2aa_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
3ff61ffee66d91bb778e360688b1c2aa_JaffaCakes118
-
Size
72KB
-
MD5
3ff61ffee66d91bb778e360688b1c2aa
-
SHA1
29924a78c6c4d208cf4606a32088f5b188c229de
-
SHA256
6fe988984f592d765d374df134290d4de2cc5c6b074e9807a38542d9722a15e6
-
SHA512
2fbf208608856325ad719cd4504b0c1f516d35fbde6f5c6a98f9121e5e0c1861baa3ba7ac1d7e03531726a549c0d8c57af5fb7d14d99a8219695c8224b45ad3a
-
SSDEEP
1536:s60W6JvKrXgpsw9Vl8g/yOGWNmo55j/trEG9Az8y:szWMWQpBf/ybWNmo55jhy
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 3ff61ffee66d91bb778e360688b1c2aa_JaffaCakes118
Files
-
3ff61ffee66d91bb778e360688b1c2aa_JaffaCakes118.exe windows:4 windows x86 arch:x86
81af44ab6c17187dd166ac1d02d1c83b
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCurrentDirectoryA
ExitProcess
VirtualFreeEx
WriteProcessMemory
VirtualProtectEx
VirtualProtect
CreateRemoteThread
VirtualAllocEx
GetProcAddress
CloseHandle
LoadLibraryA
OpenProcess
GetLastError
GetFileAttributesA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
SetStdHandle
ReadFile
IsBadCodePtr
IsBadReadPtr
GetOEMCP
GetACP
GetCPInfo
IsBadWritePtr
VirtualAlloc
SetUnhandledExceptionFilter
MultiByteToWideChar
GetModuleHandleA
GetStartupInfoA
GetCommandLineA
GetVersion
RtlUnwind
RaiseException
HeapFree
TerminateProcess
GetCurrentProcess
HeapReAlloc
HeapAlloc
HeapSize
UnhandledExceptionFilter
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
HeapDestroy
HeapCreate
VirtualFree
WriteFile
SetFilePointer
FlushFileBuffers
user32
DialogBoxParamA
KillTimer
SetTimer
GetActiveWindow
MessageBoxA
FindWindowA
EndDialog
LoadIconA
SendMessageA
Sections
.text Size: 40KB - Virtual size: 37KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 20KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 16KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ