Static task
static1
Behavioral task
behavioral1
Sample
0c4b4d2bfc5eb4b6b89ad9a6defed412_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
0c4b4d2bfc5eb4b6b89ad9a6defed412_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
0c4b4d2bfc5eb4b6b89ad9a6defed412_JaffaCakes118
-
Size
7KB
-
MD5
0c4b4d2bfc5eb4b6b89ad9a6defed412
-
SHA1
268103c9da6893e8e7cf35d96a532d5a6f8d2b8f
-
SHA256
cd9d392b35bb7e59c07649285b3967039bdad9cb6139a4058cfb40dd8f0ccb90
-
SHA512
25ebdd9909dac79d5775891b62b524a08c9550c48321bcdc7ed9bf733e714607aefaab959edc7476763171a58de0dc4b1916f8b9c629ed1944769585573512ce
-
SSDEEP
192:kLaW53Z8ipkvDyYJyZof+r9P1oyng1uKFWsKW/j:iVpIvDBJko0p1QuKFWsKW7
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 0c4b4d2bfc5eb4b6b89ad9a6defed412_JaffaCakes118
Files
-
0c4b4d2bfc5eb4b6b89ad9a6defed412_JaffaCakes118.exe windows:4 windows x86 arch:x86
6edc21528957d2e5ca6d0ce6541263f5
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetVersion
CreateProcessA
GetSystemDirectoryA
Process32Next
GetModuleHandleA
CreateToolhelp32Snapshot
GetModuleFileNameA
Sleep
OpenProcess
CloseHandle
GetLastError
GetFullPathNameA
VirtualAllocEx
WriteProcessMemory
WaitForSingleObject
VirtualFreeEx
GetProcAddress
CreateRemoteThread
Process32First
GetStartupInfoA
advapi32
StartServiceA
CreateServiceA
RegOpenKeyExA
RegSetValueExA
StartServiceCtrlDispatcherA
OpenSCManagerA
OpenServiceA
CloseServiceHandle
RegisterServiceCtrlHandlerA
SetServiceStatus
msvcrt
strncpy
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
__setusermatherr
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
_controlfp
sprintf
shell32
StrCmpNIA
Sections
.text Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 964B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ