Static task
static1
Behavioral task
behavioral1
Sample
fb219b28f5a4b3157c7bea0214942941_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fb219b28f5a4b3157c7bea0214942941_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
fb219b28f5a4b3157c7bea0214942941_JaffaCakes118
-
Size
153KB
-
MD5
fb219b28f5a4b3157c7bea0214942941
-
SHA1
4138a631fa46e434c5a3931537a76e7444cfca05
-
SHA256
166d2d05f469d05092d5441c93340ee7bae55395d2fea00447fdaa922af6d472
-
SHA512
523af3be8e13c0c07d28b7c186024f0a51a2a0e82d3e6ff23a5496049f8c9f8277d95907fac1a43325d4a32c01bfb5a211b3926f0a80e86874bbf8e15640e5c4
-
SSDEEP
1536:gcKKblsJrTGgvIPsT4l2qTulXdKG7s4IrLBa3bBYrHM42MEsiTrYxkujGqJOvskS:T6J/GgvIO5tc7EsRtKD
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource fb219b28f5a4b3157c7bea0214942941_JaffaCakes118
Files
-
fb219b28f5a4b3157c7bea0214942941_JaffaCakes118.exe windows:4 windows x86 arch:x86
2a1097d124e9e3e3fdf12fd6048ee3b7
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetCurrentProcess
GetWindowsDirectoryA
HeapAlloc
GetProcessHeap
GetFileSize
SetUnhandledExceptionFilter
CreateThread
CreateEventA
GetCommandLineW
Process32Next
Process32First
CreateToolhelp32Snapshot
lstrcmpiA
GetTickCount
FreeLibrary
LoadLibraryA
ExitProcess
WinExec
CopyFileA
GetEnvironmentVariableA
WriteFile
LoadResource
SizeofResource
FindResourceA
MultiByteToWideChar
lstrlenA
HeapFree
GetStdHandle
AllocConsole
FreeConsole
SetLastError
LocalFree
FormatMessageA
SetFilePointer
lstrcatA
GetLocalTime
DeviceIoControl
MoveFileExA
GetLastError
Sleep
CreateFileA
CreateProcessA
GetSystemDirectoryA
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CloseHandle
CreateRemoteThread
WaitForSingleObject
VirtualFreeEx
GetModuleFileNameA
GetStartupInfoA
user32
MessageBoxA
wsprintfA
PostMessageA
FindWindowA
wvsprintfA
advapi32
OpenSCManagerA
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
CreateServiceA
OpenServiceA
StartServiceA
CloseServiceHandle
ControlService
DeleteService
RegQueryValueExA
RegOpenKeyA
RegSetValueExA
RegCloseKey
shell32
CommandLineToArgvW
shlwapi
StrStrIA
PathFileExistsA
ws2_32
WSAGetLastError
comctl32
ord14
msvcrt
strlen
printf
strcat
sprintf
__CxxFrameHandler
rand
srand
memset
strcpy
strcmp
fclose
fwrite
fputc
fopen
fread
fseek
??3@YAXPAX@Z
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
_controlfp
msvcp60
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDI@Z
??4?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV01@ABV01@@Z
?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z
?size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ
?replace@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IIABV12@@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
ntdll
_stricmp
psapi
GetModuleInformation
Sections
.text Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.bss Size: - Virtual size: 352B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 130KB - Virtual size: 130KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ