Static task
static1
Behavioral task
behavioral1
Sample
cddd4a95fb57a048fb22b34f311a327c_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
cddd4a95fb57a048fb22b34f311a327c_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
cddd4a95fb57a048fb22b34f311a327c_JaffaCakes118
-
Size
29KB
-
MD5
cddd4a95fb57a048fb22b34f311a327c
-
SHA1
f6419b39811786c4060926123c661e318de33cb2
-
SHA256
4c4e8205ff0345c620f6e114a79940355022786f0aa7d5a54f4446fa6494dc8d
-
SHA512
70c501b7755f3813fb8b5240a9f639eea1c7960dbd27f303056ad027a0a081ccedd432521150783e6c12b11aa16f6e11a7c39a013eb773e27a88737a10cefa12
-
SSDEEP
768:XaNai0Kc9+/4K8AZovKavOL/VFC7LNt8SS:Xawi0KUtdvPO4LD8
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource cddd4a95fb57a048fb22b34f311a327c_JaffaCakes118
Files
-
cddd4a95fb57a048fb22b34f311a327c_JaffaCakes118.exe windows:4 windows x86 arch:x86
04d7740fc722be3c56ea871570ce2580
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
CreateFileA
GetSystemDirectoryA
LockResource
LoadResource
FindResourceA
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
Process32Next
lstrcmpiA
Process32First
TerminateProcess
SizeofResource
Sleep
CopyFileA
GetLastError
DeviceIoControl
MoveFileA
GetWindowsDirectoryA
DeleteFileA
FreeLibrary
LoadLibraryExA
lstrcatW
GetWindowsDirectoryW
GetVersionExA
GlobalFree
GlobalAlloc
WriteFile
CloseHandle
FreeResource
GetModuleHandleA
LoadLibraryA
GetCurrentProcess
GetProcAddress
advapi32
OpenServiceA
StartServiceA
CloseServiceHandle
RegCreateKeyA
RegSetValueExA
ControlService
shell32
ShellExecuteA
msvcrt
fprintf
strcat
strlen
fclose
fopen
strcpy
Sections
.text Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 22KB - Virtual size: 21KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ