Static task
static1
Behavioral task
behavioral1
Sample
ecfb1315921bb073a68c6ba62a0a6058_JaffaCakes118.exe
Resource
win7-20240319-en
Behavioral task
behavioral2
Sample
ecfb1315921bb073a68c6ba62a0a6058_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
ecfb1315921bb073a68c6ba62a0a6058_JaffaCakes118
-
Size
29KB
-
MD5
ecfb1315921bb073a68c6ba62a0a6058
-
SHA1
292f3644a8cc5a48f6f973cc5e5877e9dfc866fd
-
SHA256
698373b437c3a373c5150f70f79bfd57ac7044501ebd7600767616dbb7b2a3d1
-
SHA512
1de326162133ee0e1fb7597fb5033e4f01831fe29125d85f716d05630b1a732a0e544e959b0343a4fed4954ddf258e9f3a0ce588a04a7732fb27348cc3d5425b
-
SSDEEP
384:DgXz6HmWSMXtWYjfvOqADvaWj90XcQfg/7lY77x8pM+1CL9A1FLuDenlwL98mhWj:MXz6HmoXtxj389M7Sl1CwFLPO95Jnn8
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
Processes:
resource ecfb1315921bb073a68c6ba62a0a6058_JaffaCakes118
Files
-
ecfb1315921bb073a68c6ba62a0a6058_JaffaCakes118.exe windows:4 windows x86 arch:x86
5d93c980cc5e5613f5a385e38f0e819e
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
ws2_32
closesocket
recv
select
socket
htons
send
ioctlsocket
gethostbyname
inet_addr
sendto
getsockname
connect
WSAStartup
WSACleanup
urlmon
URLDownloadToFileA
kernel32
FindFirstFileA
LocalFree
GetStartupInfoA
GetLogicalDriveStringsA
GetDriveTypeA
CreateDirectoryA
CreateFileA
WriteFile
CloseHandle
ReadProcessMemory
OpenProcess
Module32Next
DeleteFileA
Sleep
TerminateProcess
SetFileAttributesA
Module32First
CreateToolhelp32Snapshot
Process32Next
Process32First
GetModuleFileNameA
GetModuleHandleA
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
VirtualAlloc
CreateProcessA
ExpandEnvironmentStringsA
FreeLibrary
lstrcpyA
GetProcAddress
lstrlenA
lstrcatA
FindClose
LoadLibraryA
GetLastError
CopyFileA
GetFileAttributesA
lstrcmpiA
GetWindowsDirectoryA
CreateThread
ExitProcess
GetLocaleInfoA
GetTempPathA
GetTickCount
ExitThread
GlobalUnlock
GlobalLock
GlobalAlloc
CreateMutexA
SetErrorMode
GetCurrentProcess
GetVersionExA
TerminateThread
WaitForSingleObject
shell32
ShellExecuteA
advapi32
RegCreateKeyExA
RegDeleteValueA
RegOpenKeyExA
RegQueryValueExA
RegSetValueExA
RegCloseKey
user32
EmptyClipboard
VkKeyScanA
ShowWindow
FindWindowA
wsprintfA
SetClipboardData
OpenClipboard
keybd_event
SetFocus
SetForegroundWindow
BlockInput
IsWindow
SendMessageA
MessageBoxA
CloseClipboard
msvcrt
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
__getmainargs
_acmdln
_except_handler3
_controlfp
_CxxThrowException
??1type_info@@UAE@XZ
??3@YAXPAX@Z
exit
_XcptFilter
_exit
malloc
_ftol
strncat
toupper
srand
strtok
atoi
strchr
strncmp
memmove
strncpy
strlen
_snprintf
memset
strcpy
strcmp
sprintf
strstr
strcat
memcpy
rand
fclose
fprintf
fopen
ole32
CoCreateInstance
CoUninitialize
CoInitialize
oleaut32
VariantInit
SysAllocString
VariantClear
Sections
.text Size: 17KB - Virtual size: 17KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ