Static task
static1
Behavioral task
behavioral1
Sample
70d34a42564e36a5a4612002c9628029_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
70d34a42564e36a5a4612002c9628029_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
70d34a42564e36a5a4612002c9628029_JaffaCakes118
-
Size
27KB
-
MD5
70d34a42564e36a5a4612002c9628029
-
SHA1
9aff6a7dc6217cf7afda261e1a63282beaa379d9
-
SHA256
e2e43db24ece6baaf70d47b9892abcc3ea1359d9d7755ceb4e7fb1e0bf6ca26e
-
SHA512
92fdf2e7b0b3874e93b7ba44674e861ddf25560c0c41fc91ecb173ba705704d5306b85c076085aee96c62ba3f11fc6bd16d468246c5338ec57132008b00ac024
-
SSDEEP
384:OJeEW3Z7HnJkK7a/6Nfsk4964YV1ptouAhkzq8fWnWDE8vQW2:OJWJ+v/QfskJ4OtChkrbv
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 70d34a42564e36a5a4612002c9628029_JaffaCakes118
Files
-
70d34a42564e36a5a4612002c9628029_JaffaCakes118.exe windows:4 windows x86 arch:x86
327a3b868585bdc55e09c930d3833f04
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
mfc42
ord823
msvcrt
_controlfp
__set_app_type
__p__fmode
__p__commode
_adjust_fdiv
_except_handler3
fclose
fwrite
fopen
__setusermatherr
_initterm
__getmainargs
_acmdln
_XcptFilter
_exit
exit
strncmp
strstr
_strcmpi
kernel32
GetModuleFileNameA
Process32Next
GetStartupInfoA
TerminateProcess
CloseHandle
Sleep
WritePrivateProfileStringA
GetCurrentDirectoryA
CreateToolhelp32Snapshot
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
ResumeThread
CreateProcessA
SetThreadPriority
GetCurrentThread
SetPriorityClass
GetCurrentProcess
lstrcatA
lstrcpyA
GetEnvironmentVariableA
GetShortPathNameA
GetSystemDirectoryA
LockResource
LoadResource
SizeofResource
FindResourceA
lstrlenA
GetLastError
CopyFileA
Process32First
user32
wsprintfA
comdlg32
GetFileTitleA
advapi32
OpenSCManagerA
CloseServiceHandle
RegOpenKeyExA
StartServiceCtrlDispatcherA
RegisterServiceCtrlHandlerA
SetServiceStatus
RegCloseKey
CreateServiceA
OpenServiceA
StartServiceA
RegOpenKeyA
RegSetValueExA
shell32
ShellExecuteA
Sections
.text Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 2KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 19KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ