Static task
static1
Behavioral task
behavioral1
Sample
f1ed101fac843cbf9c632d50e3811547_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
f1ed101fac843cbf9c632d50e3811547_JaffaCakes118.exe
Resource
win10v2004-20240412-en
General
-
Target
f1ed101fac843cbf9c632d50e3811547_JaffaCakes118
-
Size
68KB
-
MD5
f1ed101fac843cbf9c632d50e3811547
-
SHA1
f540df87306b26351471e083f8b0eb6a9c568244
-
SHA256
cecf06f97b97d1d4ce3429a3445f71e2a699c96516cae8fb8c990abe461c72e8
-
SHA512
2124fee474fd9b2cc224fb95d9be0c2887a3834db567033a659ce3e48beeec15cdeac63b2de73f99cd473bcce67dccf4d546193c3b82ce8b3a9bdc3f7a250728
-
SSDEEP
768:4udBTIp364mmnAAMWXidseWewY5upYSOv47o5PqPx8rbief2Llz+RLh7sif/0XRn:4uWIGpRyeDoagPIzQ36Oydao
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource f1ed101fac843cbf9c632d50e3811547_JaffaCakes118
Files
-
f1ed101fac843cbf9c632d50e3811547_JaffaCakes118.exe windows:4 windows x86 arch:x86
da03fab18950a96717763ab0058e7488
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WideCharToMultiByte
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
WinExec
TerminateProcess
Sleep
CreateProcessA
MultiByteToWideChar
CreateThread
lstrlenW
CreateRemoteThread
lstrcatA
lstrcpyA
GetShortPathNameA
GetModuleFileNameA
CreateDirectoryA
GetTempPathA
InterlockedDecrement
GetFileSize
WriteFile
ReadFile
GetLastError
LocalFree
GetStartupInfoA
WaitForSingleObject
VirtualFreeEx
CreateToolhelp32Snapshot
Process32First
Process32Next
CopyFileA
DeleteFileA
lstrlenA
CreateFileA
CloseHandle
GetSystemDirectoryA
GetEnvironmentVariableA
user32
CharLowerA
wsprintfW
advapi32
RegDeleteValueA
RegQueryValueExA
RegSetValueExA
RegOpenKeyExA
RegCloseKey
RegDeleteKeyA
RegCreateKeyExA
OpenSCManagerA
OpenServiceA
QueryServiceStatus
CloseServiceHandle
shell32
ShellExecuteA
ole32
CoUninitialize
CoCreateInstance
CoInitialize
CoTaskMemFree
StringFromCLSID
oleaut32
VariantClear
SysFreeString
SysAllocStringLen
SysAllocString
LoadTypeLi
wininet
InternetGetConnectedState
InternetOpenA
InternetCloseHandle
InternetOpenUrlA
InternetReadFile
HttpQueryInfoA
netapi32
Netbios
msvcp60
??0logic_error@std@@QAE@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@1@@Z
??_7out_of_range@std@@6B@
??1out_of_range@std@@UAE@XZ
??0out_of_range@std@@QAE@ABV01@@Z
??0logic_error@std@@QAE@ABV01@@Z
?rfind@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z
?_Freeze@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
?replace@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IIPBDI@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ID@Z
msvcrt
srand
rand
memcpy
_itoa
free
_CxxThrowException
??0exception@@QAE@ABV0@@Z
time
atol
wcslen
??1type_info@@UAE@XZ
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
__dllonexit
_onexit
_controlfp
_strnicmp
strcat
_stricmp
fclose
fflush
fwrite
fopen
_except_handler3
sprintf
strcpy
strlen
memset
strstr
__CxxFrameHandler
strncmp
??2@YAPAXI@Z
strcmp
strtok
fgets
atoi
Sections
.text Size: 52KB - Virtual size: 51KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE