Behavioral task
behavioral1
Sample
37f09bda69babe3c0ea77d4666d59dfa_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
37f09bda69babe3c0ea77d4666d59dfa_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
37f09bda69babe3c0ea77d4666d59dfa_JaffaCakes118
-
Size
72KB
-
MD5
37f09bda69babe3c0ea77d4666d59dfa
-
SHA1
78bcfe28d14ba480ee193a644860666508145e13
-
SHA256
ad1a297d68414a4d087b26b29b56fe4e8e602ab8c630b2672808c9203124aca7
-
SHA512
eb8b649685f04a24531c08c4130e0e1b7d893c4a9dffbcc5890e84a27192cd563fe5111d486e476acea4b6b8e90cf3d64cf011c497543e08dcce5222289dfa36
-
SSDEEP
768:1gzuq4QESHNzw1FiN0AkldkSZ93FfFtWpmIffbly6BRdVCbftK7wNi2tW:ouq4QTHNVvk/koFHIf5yMCRK7ws
Malware Config
Signatures
-
resource yara_rule sample upx -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 37f09bda69babe3c0ea77d4666d59dfa_JaffaCakes118
Files
-
37f09bda69babe3c0ea77d4666d59dfa_JaffaCakes118.exe windows:4 windows x86 arch:x86
35cb118e7599ac1e5252afedaa0a952a
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_BYTES_REVERSED_HI
Imports
kernel32
WriteProcessMemory
WriteFile
WinExec
VirtualQuery
VirtualFreeEx
VirtualAllocEx
TerminateProcess
SetFileAttributesA
OpenProcess
LoadLibraryA
GetWindowsDirectoryA
GetVersionExA
GetThreadLocale
GetSystemDirectoryA
GetStringTypeExA
GetStdHandle
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLocaleInfoA
GetDriveTypeA
GetDiskFreeSpaceA
GetCPInfo
GetACP
FindFirstFileA
FindClose
FileTimeToLocalFileTime
FileTimeToDosDateTime
ExitProcess
EnumCalendarInfoA
DeleteFileA
CreateRemoteThread
CreateProcessA
CopyFileA
CloseHandle
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
InitializeCriticalSection
VirtualFree
VirtualAlloc
LocalFree
LocalAlloc
GetVersion
GetCurrentThreadId
WideCharToMultiByte
lstrlenA
lstrcpynA
LoadLibraryExA
GetThreadLocale
GetStartupInfoA
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLocaleInfoA
GetLastError
GetCommandLineA
FreeLibrary
FindFirstFileA
FindClose
ExitProcess
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileA
CloseHandle
TlsSetValue
TlsGetValue
LocalAlloc
GetModuleHandleA
Sleep
advapi32
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegCreateKeyA
RegCloseKey
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
oleaut32
SysFreeString
user32
TranslateMessage
SetTimer
MessageBoxA
LoadStringA
GetWindowThreadProcessId
GetSystemMetrics
GetMessageA
FindWindowA
DispatchMessageA
CharNextA
CharToOemA
GetKeyboardType
LoadStringA
MessageBoxA
CharNextA
Sections
UPX0 Size: 68KB - Virtual size: 68KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.avc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE