Behavioral task
behavioral1
Sample
ab52b141dae26aecba8983d9f3ff756e_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
ab52b141dae26aecba8983d9f3ff756e_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
ab52b141dae26aecba8983d9f3ff756e_JaffaCakes118
-
Size
35KB
-
MD5
ab52b141dae26aecba8983d9f3ff756e
-
SHA1
0b30f41b0ffb9cdd7528f686a38506312d9e0d87
-
SHA256
9524e59a044979d288aec9ae11b94dc209ac5ce05182572cb41980887819ce0c
-
SHA512
c171c652df4ef64638f3c71368ec650b27b6f148f72384cae394d687ad6d2cb75a14ab9d7b5dccaf5daddffa872a8d8b851202942ac7bf4ec021c97bfae078df
-
SSDEEP
384:i1OrrBe+SwSD2sh9hqw/xy2mhn0Feg0I8fpTg8DSeP26LlBM6VMCYxwF8f3o5:iWNg9YAy2mqFeg0w8DVLlC6VMCyIE3e
Malware Config
Signatures
-
resource yara_rule sample upx -
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource ab52b141dae26aecba8983d9f3ff756e_JaffaCakes118
Files
-
ab52b141dae26aecba8983d9f3ff756e_JaffaCakes118.exe windows:4 windows x86 arch:x86
4cf029414acc314bd49309f4498611c4
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SetThreadPriority
CreateThread
GetWindowsDirectoryA
GetSystemDirectoryA
GetShortPathNameA
GetModuleFileNameA
CloseHandle
Sleep
CreateEventA
OpenEventA
CreateRemoteThread
GlobalFree
GlobalUnlock
GetProcAddress
WaitForSingleObject
GlobalLock
GlobalAlloc
GetCurrentProcess
OpenProcess
VirtualProtectEx
WriteProcessMemory
Process32Next
Process32First
CreateToolhelp32Snapshot
GetTickCount
VirtualAllocEx
VirtualFreeEx
CopyFileA
GetModuleHandleA
FindResourceA
SizeofResource
LoadResource
LockResource
DeleteFileA
CreateFileA
WriteFile
FreeResource
ExitProcess
LoadLibraryA
ReadProcessMemory
FreeLibrary
advapi32
RegSetValueExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegOpenKeyExA
msvcrt
rand
srand
_stricmp
memset
strcat
strcpy
strlen
memcpy
user32
FindWindowA
GetDesktopWindow
GetWindow
GetWindowTextA
PostMessageA
GetWindowThreadProcessId
winmm
mixerGetLineInfoA
mixerOpen
mixerSetControlDetails
mixerGetLineControlsA
mixerGetControlDetailsA
Sections
UPX0 Size: 32KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.avc Size: 2KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE