Behavioral task
behavioral1
Sample
7266f247337af0c5b44d1052f69435b6_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
7266f247337af0c5b44d1052f69435b6_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
7266f247337af0c5b44d1052f69435b6_JaffaCakes118
-
Size
43KB
-
MD5
7266f247337af0c5b44d1052f69435b6
-
SHA1
696f3be8066a4eb7decf8e410777db36d55d28d1
-
SHA256
0a1cc0b4261570c17649b802624a990ea10b874ae7e450933e90e901ba42accd
-
SHA512
6a10344f91f22bcb493cbec7e3fef32774ea8f50a2bdfa9bd27d8645d1c55aa206a0ecd20755542c09a2cc29c8931e4a64060583cf324a4ddf4c4d0cbcd99ba1
-
SSDEEP
768:WDjs3dOX3ynqZxsq6IfgEkgRdozVBCIyK0Rl5ACT7F36Ed2x:WAqZxsq6NFf05ACT796Z
Malware Config
Signatures
-
resource yara_rule sample upx -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 7266f247337af0c5b44d1052f69435b6_JaffaCakes118
Files
-
7266f247337af0c5b44d1052f69435b6_JaffaCakes118.exe windows:4 windows x86 arch:x86
8f1b7ee7d939239056d6e4e9448e2c6f
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
FreeResource
WriteFile
CreateFileA
DeleteFileA
LockResource
LoadResource
SizeofResource
FindResourceA
CopyFileA
WaitForSingleObject
SetThreadPriority
CreateThread
GetWindowsDirectoryA
GetSystemDirectoryA
ExitProcess
GetModuleFileNameA
Sleep
CreateEventA
OpenEventA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetTickCount
VirtualAllocEx
VirtualFreeEx
WriteProcessMemory
GetStartupInfoA
LoadLibraryA
FreeLibrary
OpenProcess
GetCurrentProcess
GetModuleHandleA
GlobalAlloc
GlobalLock
ReadProcessMemory
GetProcAddress
CloseHandle
GlobalUnlock
GlobalFree
CreateRemoteThread
GetShortPathNameA
advapi32
RegOpenKeyExA
RegSetValueExA
RegCloseKey
msvcrt
__setusermatherr
_stricmp
_controlfp
strcpy
strcat
strlen
memcpy
memset
rand
srand
_exit
_XcptFilter
exit
_acmdln
__getmainargs
_initterm
_adjust_fdiv
__p__commode
__p__fmode
__set_app_type
_except_handler3
user32
GetWindowTextA
GetWindow
FindWindowA
PostMessageA
winmm
mixerOpen
mixerGetControlDetailsA
mixerGetLineInfoA
mixerGetLineControlsA
mixerSetControlDetails
Sections
UPX0 Size: 40KB - Virtual size: 40KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.avc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE