Static task
static1
Behavioral task
behavioral1
Sample
526d37d385da01e4451c9b03c89e0678_JaffaCakes118.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
526d37d385da01e4451c9b03c89e0678_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
526d37d385da01e4451c9b03c89e0678_JaffaCakes118
-
Size
29KB
-
MD5
526d37d385da01e4451c9b03c89e0678
-
SHA1
05539650d6592effc5095af0fdb183ff1c2e3523
-
SHA256
bcd854ca5f18a8bda438be988c588e600711f120f8c9f7a2dff8687295b7aeee
-
SHA512
9321cdf144a0e18220ee1ded81b34cd3fef0392ccfddc2fc0d23c1de23555f1d81b450a1e634717522fffe5b6b76cd934bd1c471106ac89e53f0b42c9c29d8c4
-
SSDEEP
768:amIf8OIb1KHJv6hbanF0snFmT9IxvEPARPQPUu:amIXCKHhln9nGavEPAxIU
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 526d37d385da01e4451c9b03c89e0678_JaffaCakes118
Files
-
526d37d385da01e4451c9b03c89e0678_JaffaCakes118.exe windows:4 windows x86 arch:x86
25b96e634626fe7a64e8be4f80bbe592
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
Imports
wsock32
htons
inet_addr
advapi32
AdjustTokenPrivileges
CryptAcquireContextA
CryptCreateHash
CryptDestroyHash
CryptGetHashParam
CryptHashData
CryptReleaseContext
LookupPrivilegeValueA
OpenProcessToken
kernel32
AddAtomA
CloseHandle
CopyFileA
CreateRemoteThread
CreateSemaphoreA
ExitProcess
FindAtomA
GetAtomNameA
GetCommandLineA
GetCurrentProcess
GetLastError
GetModuleFileNameA
GetModuleHandleA
GetProcAddress
GetStartupInfoA
GetVersionExA
InterlockedDecrement
InterlockedIncrement
OpenProcess
ReadProcessMemory
ReleaseSemaphore
SetLastError
SetUnhandledExceptionFilter
Sleep
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
VirtualAllocEx
VirtualFreeEx
WaitForSingleObject
WriteProcessMemory
msvcrt
_itoa
__getmainargs
__p__environ
__p__fmode
__set_app_type
_assert
_cexit
_flsbuf
_iob
_onexit
_setmode
abort
atexit
atoi
free
malloc
memcpy
memset
signal
sprintf
strcat
strcmp
strcpy
shell32
SHGetSpecialFolderPathA
ShellExecuteA
user32
FindWindowA
GetWindowThreadProcessId
LoadStringA
Sections
.text Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 112B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.bss Size: - Virtual size: 16KB
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.idata Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 140B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE