Static task
static1
Behavioral task
behavioral1
Sample
Watch Dogs Promo Trainer.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
Watch Dogs Promo Trainer.exe
Resource
win10v2004-20240508-en
General
-
Target
72b9c1b12525a9498b2190071dfef6c5_JaffaCakes118
-
Size
564KB
-
MD5
72b9c1b12525a9498b2190071dfef6c5
-
SHA1
6e10dee783292f8b5d04be15f3b66574d3ec25d0
-
SHA256
dc61197e4e3b81bd85bded3cf1a453e9f943687f6eec26d83f180cd93df6e11f
-
SHA512
00db06970b5f0ed1f00defaf19663e4ff8e009006141932560f339f049d019d3a711a899c562dbe2793d23245cc8a8e9743c1c64c8b62ba3cc0b0ee30fb10f9b
-
SSDEEP
12288:7qhSwRdtjwwmU5cKDdksfTLfyKjN/6jxLZ4WtCzdZZV6TY/An54X:ESwRd1f9+kNyjz4W2f6Tj54X
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource unpack001/Watch Dogs Promo Trainer.exe
Files
-
72b9c1b12525a9498b2190071dfef6c5_JaffaCakes118.zip
-
Watch Dogs Promo Trainer.exe.exe windows:4 windows x64 arch:x64
cccab1e5caf25a7d8b70ca6d7b58970d
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
msvcrt
memset
strncmp
strncpy
sprintf
_strnicmp
strstr
memmove
strlen
strcpy
strcat
fread
fclose
ftell
fseek
memcpy
fopen
strcmp
floor
ceil
longjmp
_setjmp
memcmp
fabs
malloc
free
_errno
realloc
calloc
toupper
perror
atan
fprintf
log
ldexp
pow
qsort
exp
sqrt
cos
sin
exit
frexp
acos
memchr
modf
__iob_func
atof
fmodf
sinf
cosf
abs
kernel32
GetModuleHandleA
HeapCreate
IsDebuggerPresent
OpenProcess
ReadProcessMemory
WriteProcessMemory
VirtualProtectEx
VirtualAllocEx
CreateRemoteThread
WaitForSingleObject
GetExitCodeThread
VirtualFreeEx
CloseHandle
CreateToolhelp32Snapshot
Module32First
Module32Next
HeapDestroy
ExitProcess
VirtualQueryEx
GetCurrentProcess
GetLastError
HeapAlloc
HeapFree
HeapReAlloc
Sleep
CreateThread
FreeLibrary
GetCurrentThreadId
GetCurrentProcessId
InitializeCriticalSection
GetModuleFileNameA
DuplicateHandle
CreatePipe
GetStdHandle
CreateProcessA
EnterCriticalSection
LeaveCriticalSection
LoadLibraryA
GetProcAddress
MultiByteToWideChar
WideCharToMultiByte
GlobalLock
GlobalSize
GlobalUnlock
GlobalAlloc
GlobalFree
SetLastError
MulDiv
GetTempPathA
DeleteFileA
CopyFileA
GetDriveTypeA
FindFirstFileA
FindClose
GetFileAttributesA
WriteFile
CreateFileA
SetFilePointer
ReadFile
GetFileSize
TlsAlloc
TlsSetValue
TlsGetValue
DeleteCriticalSection
TlsFree
lstrlenA
WaitForMultipleObjects
GetCurrentThread
CreateSemaphoreA
ReleaseSemaphore
user32
GetForegroundWindow
GetWindowThreadProcessId
GetKeyboardState
GetAsyncKeyState
SendMessageA
UpdateLayeredWindow
GetWindowLongPtrA
SetWindowLongPtrA
GetCursorPos
GetWindowRect
CharUpperA
CharLowerA
GetPropA
RemovePropA
FillRect
GetIconInfo
DrawStateA
GetParent
GetClientRect
InvalidateRect
CallWindowProcA
SetPropA
DestroyWindow
ShowWindow
IsZoomed
MoveWindow
MessageBoxA
IsWindowVisible
IsWindowEnabled
EnableWindow
EnumWindows
SetWindowPos
CreateWindowExA
SetFocus
TranslateMessage
DispatchMessageA
PeekMessageA
DefWindowProcA
GetWindow
SetActiveWindow
UnregisterClassA
DestroyAcceleratorTable
LoadIconA
LoadCursorA
RegisterClassA
AdjustWindowRectEx
GetSystemMetrics
GetActiveWindow
CreateAcceleratorTableA
IsIconic
ClientToScreen
ScreenToClient
GetMenu
MsgWaitForMultipleObjects
GetMessageA
TranslateAcceleratorA
GetFocus
EnumChildWindows
PostMessageA
DefFrameProcA
IsChild
GetClassNameA
GetKeyState
SetCursorPos
LoadImageA
SetCursor
MapWindowPoints
SystemParametersInfoA
SetCapture
ReleaseCapture
RegisterWindowMessageA
OpenClipboard
EmptyClipboard
CloseClipboard
SetClipboardData
DestroyIcon
CreateIconFromResourceEx
CreateIconFromResource
DrawIconEx
gdi32
CreateCompatibleDC
SelectObject
GetObjectA
GetDIBits
SetDIBits
DeleteDC
GetObjectType
DeleteObject
IntersectClipRect
GetStockObject
CreateDCA
GetDeviceCaps
CreateFontA
BitBlt
GdiSetBatchLimit
GdiGetBatchLimit
SetStretchBltMode
SetBrushOrgEx
StretchBlt
CreateDIBSection
CreateBitmap
SetPixel
GetTextExtentPoint32A
SetBkMode
SetTextAlign
SetBkColor
SetTextColor
TextOutA
GetPixel
CreateFontIndirectA
GetTextMetricsA
CreateCompatibleBitmap
advapi32
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
ole32
CoInitialize
CreateStreamOnHGlobal
GetHGlobalFromStream
OleInitialize
RevokeDragDrop
shell32
ShellExecuteExA
winmm
timeBeginPeriod
timeEndPeriod
urlmon
URLDownloadToFileA
wininet
InternetGetConnectedState
comctl32
CreateStatusWindowA
InitCommonControlsEx
oleaut32
SysAllocStringLen
SysAllocString
SysStringLen
SysFreeString
VariantInit
DispGetParam
VariantClear
Sections
.code Size: 41KB - Virtual size: 40KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.text Size: 331KB - Virtual size: 331KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.pdata Size: 15KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rdata Size: 47KB - Virtual size: 47KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 339KB - Virtual size: 345KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 73KB - Virtual size: 73KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ