Static task
static1
Behavioral task
behavioral1
Sample
5cb2357c416d01b5fd69cf3710d75f3b_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
5cb2357c416d01b5fd69cf3710d75f3b_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5cb2357c416d01b5fd69cf3710d75f3b_JaffaCakes118
-
Size
32KB
-
MD5
5cb2357c416d01b5fd69cf3710d75f3b
-
SHA1
948039098de9a12ea22f168e227837ac9841b507
-
SHA256
3571cd90500de6bc22e78099eb1626433fdbd6c30aa5e9508f8b1cebe037e833
-
SHA512
15ccad790416361911bd1b0e3419656af57155c48f09bdf6f8bd76bf17432c67f237477d7c1c78740930b087dfd010782f294e7889d0bbbdd67b5ada7a145727
-
SSDEEP
384:utRIrZ9vnEC1mKpFd8sbnzA1v+4MBn3Z5gKMe8n8VUEH66s8u5Ao:aRINNd1mqd8sYdnCLMAHXs8Q
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5cb2357c416d01b5fd69cf3710d75f3b_JaffaCakes118
Files
-
5cb2357c416d01b5fd69cf3710d75f3b_JaffaCakes118.exe windows:4 windows x86 arch:x86
6cad3c5558ad9f6b49cfda2ed3130c2f
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
mfc42
ord823
ord540
ord2846
ord2818
ord537
ord2764
ord825
ord6648
ord4129
ord800
ord2915
msvcrt
_controlfp
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
printf
rand
srand
time
_initterm
__getmainargs
_acmdln
_XcptFilter
_exit
_except_handler3
strncmp
strstr
exit
sprintf
strchr
atoi
__CxxFrameHandler
_strcmpi
kernel32
GetCurrentThread
SetPriorityClass
GetCurrentProcess
lstrcatA
lstrcpyA
GetEnvironmentVariableA
GetShortPathNameA
CloseHandle
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetModuleFileNameA
GetStartupInfoA
CopyFileA
GetLastError
CreateToolhelp32Snapshot
Process32First
Process32Next
GetModuleHandleA
GetProcAddress
ExitThread
Sleep
GetTickCount
HeapAlloc
GetProcessHeap
GetCurrentProcessId
lstrlenA
CreateThread
CreateProcessA
GetSystemDirectoryA
GlobalMemoryStatus
GetVersionExA
WaitForSingleObject
ResumeThread
SetThreadPriority
OpenProcess
user32
wsprintfA
comdlg32
GetFileTitleA
advapi32
StartServiceA
OpenServiceA
OpenSCManagerA
SetServiceStatus
RegisterServiceCtrlHandlerA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
StartServiceCtrlDispatcherA
RegOpenKeyExA
RegCloseKey
CloseServiceHandle
CreateServiceA
DeleteService
RegOpenKeyA
RegSetValueExA
ws2_32
setsockopt
WSASocketA
inet_addr
htons
WSAStartup
gethostbyname
connect
sendto
send
closesocket
recv
inet_ntoa
gethostname
htonl
WSAGetLastError
__WSAFDIsSet
select
socket
urlmon
URLDownloadToFileA
winmm
timeGetTime
Sections
.text Size: 20KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 244KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE