Static task
static1
Behavioral task
behavioral1
Sample
26857c5733c9a95922971d957595dd26_JaffaCakes118.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
26857c5733c9a95922971d957595dd26_JaffaCakes118.exe
Resource
win10v2004-20240704-en
General
-
Target
26857c5733c9a95922971d957595dd26_JaffaCakes118
-
Size
344KB
-
MD5
26857c5733c9a95922971d957595dd26
-
SHA1
008b2d76eb29105aeb3338372753de22970f779e
-
SHA256
b58e13692c5358b5fa19a717d62a3b264fc66044821c826e4b30c72c5db104b4
-
SHA512
9882efa1873e2e6d96a105a6b942076c8441c176aa5d03086f0cbbbf1995c02e3afb3374bb3bc95e0ed482f5f49aff029a10173e34f735484977637d1124d951
-
SSDEEP
6144:129qnJy2NHZ1sbO5mowOU+6ESlkd7dcbiDIiW1rvic1jvBVduMVekTuYIynvtgUx:Q9qJrNHZ14oTw3yhZcWkbTicVvndH4k6
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 26857c5733c9a95922971d957595dd26_JaffaCakes118
Files
-
26857c5733c9a95922971d957595dd26_JaffaCakes118.exe windows:4 windows x86 arch:x86
18ef114d6f14e75f77ef3db8a09fa4f5
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
msvcrt
_controlfp
_except_handler3
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
__setusermatherr
_initterm
__getmainargs
_acmdln
exit
_XcptFilter
_exit
_strnicmp
malloc
_snprintf
_vsnprintf
free
time
strncpy
rand
strstr
strncat
kernel32
GetStartupInfoA
GetModuleHandleA
CreateToolhelp32Snapshot
Process32First
Process32Next
ExpandEnvironmentStringsA
GetCurrentProcess
OpenProcess
VirtualAllocEx
WriteProcessMemory
ReadProcessMemory
LoadLibraryA
CreateRemoteThread
WaitForSingleObject
GetExitCodeThread
VirtualFreeEx
GetLastError
WriteFile
SetFilePointer
CloseHandle
CreateFileA
GetCurrentDirectoryA
LocalFree
FormatMessageA
lstrcpyA
GetTickCount
OutputDebugStringA
GetCurrentThreadId
advapi32
RegCreateKeyA
RegSetValueExA
RegOpenKeyA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
Sections
.text Size: 2KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 338KB - Virtual size: 664KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.WWP32 Size: 1024B - Virtual size: 712B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE