Static task
static1
Behavioral task
behavioral1
Sample
eb6f9be8b422a521bab2372ed02e3d3e_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
eb6f9be8b422a521bab2372ed02e3d3e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
eb6f9be8b422a521bab2372ed02e3d3e_JaffaCakes118
-
Size
55KB
-
MD5
eb6f9be8b422a521bab2372ed02e3d3e
-
SHA1
cbf01bc6524a46d185f31b96835da39b6ae0d2e7
-
SHA256
91ec7a45c3fb3b4b916e0fad943e7332dca19f9dac6226f16c889227cc3499c4
-
SHA512
896ca0e2358491f9ba58815def6dd1b77c875e5c00512110f842855449020b812d79191368321dd6106040943358f78723779b89c8476a117416f52a717f5193
-
SSDEEP
768:mxowCSZNNlBT+2ewLIXetoJXctYmuFMe3F58RnrldAmOz2BdZ2ZimbdjKK:mhHBTxewtoJXctuJ3F5GA2Z2ZZ2K
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource eb6f9be8b422a521bab2372ed02e3d3e_JaffaCakes118
Files
-
eb6f9be8b422a521bab2372ed02e3d3e_JaffaCakes118.exe windows:4 windows x86 arch:x86
a00386beebe59c57dacbf8cfd80454e2
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetProcAddress
LoadLibraryA
IsBadReadPtr
IsBadWritePtr
UnmapViewOfFile
GetFileSize
MapViewOfFile
CreateFileMappingA
lstrcatA
GetTempPathA
SetCurrentDirectoryA
GetSystemDirectoryA
GetVersionExA
GetLastError
GetCurrentProcess
GetModuleFileNameA
Process32Next
OpenProcess
GetCurrentProcessId
Process32First
CreateToolhelp32Snapshot
TerminateProcess
SetPriorityClass
GetOverlappedResult
DeviceIoControl
VirtualProtect
WriteProcessMemory
VirtualAlloc
VirtualAllocEx
CreateRemoteThread
ReadProcessMemory
FreeLibrary
Sleep
SetErrorMode
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
FlushFileBuffers
SetEndOfFile
GetModuleHandleA
SetFilePointer
ReadFile
CreateFileA
WriteFile
WaitForSingleObject
CreateEventA
CreateThread
CloseHandle
SetEvent
GetFileAttributesA
SetFileAttributesA
DeleteFileA
CopyFileA
MoveFileA
RemoveDirectoryA
CreateDirectoryA
FindFirstFileA
FindNextFileA
FindClose
GetLogicalDriveStringsA
GetDriveTypeA
GetVersion
GetTickCount
GetStartupInfoA
user32
GetDC
SetWindowsHookExA
UnhookWindowsHookEx
CallNextHookEx
GetKeyNameTextA
ToAscii
GetKeyboardState
GetSystemMetrics
GetForegroundWindow
wsprintfA
UnregisterClassA
DispatchMessageA
SendInput
TranslateMessage
GetMessageA
CreateWindowExA
RegisterClassExA
GetWindowTextA
DestroyWindow
LoadCursorA
DefWindowProcA
SetTimer
PostQuitMessage
MessageBoxA
ExitWindowsEx
PostMessageA
IsWindow
SendMessageA
keybd_event
EnumWindows
GetWindowTextLengthA
GetWindowLongA
IsWindowVisible
BringWindowToTop
mouse_event
VkKeyScanA
SetForegroundWindow
GetWindowThreadProcessId
SetWindowTextA
SetWindowPos
ShowWindow
gdi32
CreateCompatibleDC
CreateCompatibleBitmap
SelectObject
BitBlt
GetDIBits
DeleteObject
DeleteDC
advapi32
RegDeleteKeyA
CreateServiceA
CloseServiceHandle
OpenServiceA
ControlService
DeleteService
RegCloseKey
RegOpenKeyExA
RegEnumValueA
RegEnumKeyExA
RegDeleteValueA
RegSetValueExA
RegQueryInfoKeyA
RegCreateKeyExA
RegQueryValueExA
StartServiceA
GetUserNameA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
OpenSCManagerA
shell32
ShellExecuteA
wsock32
inet_ntoa
getpeername
ntohs
closesocket
WSAGetLastError
bind
listen
socket
htons
WSAAsyncSelect
connect
WSAStartup
ioctlsocket
gethostbyname
send
recv
accept
shlwapi
SHDeleteKeyA
wininet
InternetOpenA
InternetOpenUrlA
HttpQueryInfoA
InternetReadFile
InternetCloseHandle
avicap32
capCreateCaptureWindowA
capGetDriverDescriptionA
msvcrt
_CxxThrowException
__CxxFrameHandler
fopen
fwrite
fclose
realloc
_ftol
??2@YAPAXI@Z
??3@YAXPAX@Z
sprintf
strtok
free
malloc
atol
_stricmp
??1type_info@@UAE@XZ
__dllonexit
_onexit
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
printf
_controlfp
Sections
.text Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 5KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 10KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ