Static task
static1
Behavioral task
behavioral1
Sample
5ebb31b14968999b4a877aabac83c142_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
5ebb31b14968999b4a877aabac83c142_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
5ebb31b14968999b4a877aabac83c142_JaffaCakes118
-
Size
14KB
-
MD5
5ebb31b14968999b4a877aabac83c142
-
SHA1
f766177597f360b6f99015db6b2a2962a62deaca
-
SHA256
d059e9fac612ea09393c5a65a78295a079a80505c05af3b016e6af3a30787ddd
-
SHA512
d82091e344f14e4123cff0f00e5b92386a21b1a84af9c776acf3bebca65f6ce2b9f82a1abb883e091a607cea7c1114096c6b327b16dcf12c70366b853ea2c3c5
-
SSDEEP
384:HgKcg+7smd2CeYeGUiLA17w92mo2K3FuGdX:H7cJ6iL6pmoqG
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5ebb31b14968999b4a877aabac83c142_JaffaCakes118
Files
-
5ebb31b14968999b4a877aabac83c142_JaffaCakes118.exe windows:4 windows x86 arch:x86
7767ee9bfa63ada7b0704028ddc6eba9
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateToolhelp32Snapshot
ReadProcessMemory
VirtualProtectEx
WriteProcessMemory
CreateRemoteThread
GetCurrentProcess
GlobalLock
GlobalAlloc
VirtualAllocEx
GetProcAddress
LoadLibraryA
OpenProcess
Sleep
WinExec
GetCurrentProcessId
CopyFileA
GlobalFree
GlobalUnlock
Process32First
CreateFileA
GetLastError
DeleteFileA
WaitForSingleObject
TerminateProcess
GetCommandLineA
ResetEvent
SetEvent
OpenEventA
SetThreadPriority
CreateThread
GetModuleFileNameA
GetWindowsDirectoryA
GetSystemDirectoryA
GetTickCount
GetStartupInfoA
GetModuleHandleA
Process32Next
CloseHandle
FindResourceA
SizeofResource
LoadResource
WriteFile
LockResource
user32
GetWindowTextA
GetWindow
FindWindowA
PostMessageA
advapi32
RegSetValueExA
RegCloseKey
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegOpenKeyExA
winmm
mixerGetLineControlsA
mixerGetLineInfoA
mixerOpen
mixerSetControlDetails
msvcrt
_stricmp
_controlfp
_except_handler3
__set_app_type
__p__fmode
memcpy
strcpy
memset
strlen
sprintf
strncpy
sscanf
strchr
strrchr
rand
srand
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
Sections
.text Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 412B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ