Static task
static1
Behavioral task
behavioral1
Sample
ba5ec88b9c491239362343a8f05386b7_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ba5ec88b9c491239362343a8f05386b7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ba5ec88b9c491239362343a8f05386b7_JaffaCakes118
-
Size
80KB
-
MD5
ba5ec88b9c491239362343a8f05386b7
-
SHA1
f36e0c551be07f086e7e5bd5214c8c2111e87c4a
-
SHA256
00249990e734d720b446d4f259d1fd271a2414bd409cb0059c9a2edd70b31785
-
SHA512
388d96a72043e7b5ee777795e7a74ada57a747ec19c039904d44f1061d9459e8b1b74d0599fa51ce39a14626b71cd44fa0342e59065a0bc8b86a12ef33162678
-
SSDEEP
768:t4ASji6uJC3AKxmurRtHIAe0ERabjh/ONzf9xuha5D:Ox9oCw7ORtHAR+/yu4
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ba5ec88b9c491239362343a8f05386b7_JaffaCakes118
Files
-
ba5ec88b9c491239362343a8f05386b7_JaffaCakes118.exe windows:4 windows x86 arch:x86
f5ae73ed56578dd26e0d229972fc4899
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
_initterm
memset
strcat
strstr
_controlfp
_except_handler3
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
strcpy
__getmainargs
_acmdln
exit
_XcptFilter
_exit
strcmp
sprintf
memcpy
kernel32
GetSystemTime
WinExec
CloseHandle
WriteFile
SetSystemTime
CreateFileA
lstrcmpA
lstrcatA
lstrcpyA
GetSystemDirectoryA
GetModuleFileNameA
GetLastError
CreateThread
CopyFileA
GetVersionExA
GetVolumeInformationA
LocalAlloc
GetCurrentProcess
OpenProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
FreeLibrary
lstrcmpiA
LoadLibraryA
GetStartupInfoA
Sleep
lstrlenA
user32
FindWindowExA
CharUpperA
PostMessageA
advapi32
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
QueryServiceConfigA
ChangeServiceConfigA
StartServiceA
OpenServiceA
OpenSCManagerA
CreateServiceA
CloseServiceHandle
RegCreateKeyExA
RegSetValueExA
RegCloseKey
StartServiceCtrlDispatcherA
RegisterServiceCtrlHandlerA
SetServiceStatus
Sections
.Upack Size: 76KB - Virtual size: 76KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE