Static task
static1
Behavioral task
behavioral1
Sample
f002b996c5ebcbf91c85980437e3b8c9_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f002b996c5ebcbf91c85980437e3b8c9_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
f002b996c5ebcbf91c85980437e3b8c9_JaffaCakes118
-
Size
30KB
-
MD5
f002b996c5ebcbf91c85980437e3b8c9
-
SHA1
b10d048eb5adc657908a2aa58471244c87e583bb
-
SHA256
e386853f15b8fc14f50b7c9b22e3236672ed883910eb0ff6284eeb670de2bbdc
-
SHA512
ef68a7113565acde9e55778023428bb7010f781fadd02b34091cc1548cd43c8921f0cddad9765259b7de3c92dd53db36e06e559f915c12982ff69e40878bda56
-
SSDEEP
768:mjIV8iOaYuPpm1RqyGpi8OioYLvOg44Ioa09kgyPD801clpi8OioYLvOg44Ioa0W:YiOado1Rl
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource f002b996c5ebcbf91c85980437e3b8c9_JaffaCakes118
Files
-
f002b996c5ebcbf91c85980437e3b8c9_JaffaCakes118.exe windows:4 windows x86 arch:x86
f2fb3b44e056ec201734eb4ac314679c
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
wsock32
htons
inet_addr
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
kernel32
AddAtomA
CloseHandle
CopyFileA
CreateRemoteThread
ExitProcess
FindAtomA
GetAtomNameA
GetCommandLineA
GetCurrentProcess
GetLastError
GetModuleFileNameA
GetModuleHandleA
GetProcAddress
GetStartupInfoA
GetVersionExA
OpenProcess
ReadProcessMemory
SetUnhandledExceptionFilter
Sleep
VirtualAllocEx
VirtualFreeEx
WaitForSingleObject
WriteProcessMemory
msvcrt
_itoa
__getmainargs
__p__environ
__p__fmode
__set_app_type
_assert
_cexit
_flsbuf
_iob
_onexit
_setmode
abort
atexit
atoi
free
malloc
memcpy
memset
signal
strcat
strcmp
strcpy
shell32
SHGetSpecialFolderPathA
ShellExecuteA
user32
FindWindowA
GetWindowThreadProcessId
LoadStringA
Sections
Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 512B - Virtual size: 96B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
Size: - Virtual size: 688B
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
Size: 1B - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ