Static task
static1
Behavioral task
behavioral1
Sample
19d8c4185363ef6dd0fd2cbb16568971_JaffaCakes118.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
19d8c4185363ef6dd0fd2cbb16568971_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
19d8c4185363ef6dd0fd2cbb16568971_JaffaCakes118
-
Size
97KB
-
MD5
19d8c4185363ef6dd0fd2cbb16568971
-
SHA1
12b3fb565ffddec341ec16c58eb1b94113dbabba
-
SHA256
bdd03e116ca7ab369792f36724ac7032668ccc75398089f24f97788c06edb653
-
SHA512
41e242f666313d27f4aff405ef429e5e74f5d36e84269193c5ae2648f28ae8ce36509ca70f8147c753417bce61680fc6952a2878a27f35c648bc7667ded0599f
-
SSDEEP
1536:kS5TtegkZK0kA6ZEFGyDUBc1eF4B6FfDr5mTTx2ORFK7ULAz:ka8gH0kA6ZE8SYFfDr5s2ORFGULS
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 19d8c4185363ef6dd0fd2cbb16568971_JaffaCakes118
Files
-
19d8c4185363ef6dd0fd2cbb16568971_JaffaCakes118.exe windows:5 windows x86 arch:x86
ac228d391469646d25ab970812533ca7
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
gamevancelib32
?GetCheckPopServer@@YGHPADK0@Z
?SetClientInstallDate@@YGXU_FILETIME@@@Z
?HostToIP@CCommon@@SAHPAD0K@Z
?GetExcludedUrlsSeq@@YGKPAD@Z
GetUuid
?GetDefaultCfgServer@@YGHPADK0@Z
?GetGeoIPCountryCode@@YGHPADH0@Z
?crc64_calc_buffer@CCommon@@SA_JPAD@Z
?Base64EncodeFunc@CCommon@@SAHPAD0H@Z
?is_ip_address@@YGHPAD@Z
?string_table_lookup@@YGHPAUst_string_table@@PAD@Z
?MyCfgSetString@@YGHPAD00@Z
?MyCfgGetString@@YGHPAD0H0@Z
?string_table_delete_all@@YGHPAUst_string_table@@@Z
?SetExcludedUrlsSeq@@YGHKPAD@Z
SetAdLocation
?SetCheckPopServer@@YGHPAD0@Z
?ShowPopupInDefaultBrowser2@CPopup@@SAHKPAU_tagPopupData@@@Z
?SetClientId@@YGHPAD0@Z
?SetLastPopupTimeT@@YGHU_FILETIME@@PAD@Z
?SetPopupCountT@@YGHKPAD@Z
?SetGeoIPCountryCode@@YGHPAD0@Z
?xml_parse_config@@YGHPADPAPAU_tagCONFIG_STRUCT@@PAHPAUst_string_table@@@Z
?SetPopupsStatusDisabled@@YGHKPAD@Z
?string_table_add@@YGHPAUst_string_table@@PAD@Z
?SetDefaultCfgServer@@YGHPAD0@Z
?GetLastPopupTimeT@@YG?AU_FILETIME@@PAD@Z
?ModuleFromAddress@CCommon@@SAPAUHINSTANCE__@@PAX@Z
?FileTimeSecondsBetween@CCommon@@SA_JU_FILETIME@@0@Z
?IsWindowsVista@CCommon@@SAHXZ
?GetClientId@@YGHPADK0@Z
?is_ie_version@CPopup@@SAHPAD@Z
GetAdLocation
?GetClientInstallDate@@YG?AU_FILETIME@@XZ
?FindBrowserWindow@CBrowserUtil@@SGPAUHWND__@@K@Z
?IsBrowserExe@CBrowserUtil@@SGHPAD@Z
?IsPopupEngineDisabled@@YGHXZ
?IsHeaderFirstRun@@YGHXZ
?GetCfgFilePath@@YGHPADH@Z
?string_table_alloc@@YGHPAPAUst_string_table@@@Z
?GetWS2SendFrame@@YGHPADK@Z
?FireCoolPopup@CSmallPopup@@SAHPAUHINSTANCE__@@PAUHWND__@@KPAD222HHKKKKKK@Z
?GetPopupCountT@@YGKPAD@Z
?GetCrc64@@YGHPADK0@Z
?SetCrc64@@YGHPAD0@Z
shlwapi
StrStrIA
StrToIntA
StrNCatA
StrChrA
StrStrA
wnsprintfA
kernel32
VirtualAlloc
InitializeCriticalSectionAndSpinCount
GetLocaleInfoA
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
EnterCriticalSection
LeaveCriticalSection
GetStringTypeW
GetStringTypeA
QueryPerformanceCounter
VirtualFree
DeleteCriticalSection
GetFileType
SetHandleCount
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
GetStdHandle
LCMapStringW
MultiByteToWideChar
WideCharToMultiByte
LCMapStringA
SetLastError
TlsFree
TlsSetValue
TlsAlloc
TlsGetValue
GetModuleHandleW
IsValidCodePage
GetOEMCP
GetACP
InterlockedDecrement
InterlockedIncrement
GetCPInfo
VirtualProtect
ExitProcess
CreateFileA
GetFileSize
RtlUnwind
lstrcpynA
SetUnhandledExceptionFilter
SystemTimeToFileTime
HeapFree
Process32First
GetTickCount
GetProcessHeap
GetSystemTimeAsFileTime
CreateRemoteThread
OpenProcess
Sleep
CreateProcessA
IsBadWritePtr
Module32First
GetLastError
VirtualAllocEx
GetLocalTime
LoadLibraryA
Process32Next
GetModuleFileNameA
CreateMutexA
CreateToolhelp32Snapshot
Module32Next
CloseHandle
GetCurrentProcessId
LocalFree
WriteProcessMemory
CreateThread
lstrcpyA
HeapAlloc
MapViewOfFile
UnmapViewOfFile
lstrcatA
CreateFileMappingA
lstrcmpA
WaitForSingleObject
ReleaseMutex
VirtualQuery
HeapReAlloc
GetVolumeInformationA
GetProcAddress
GetVersionExA
IsBadReadPtr
WriteFile
HeapDestroy
HeapCreate
GetCurrentThreadId
GetModuleHandleA
OpenMutexA
GetStartupInfoA
GetCommandLineA
HeapSize
lstrlenA
GetComputerNameA
user32
SendMessageA
TranslateMessage
GetWindowLongA
CreateWindowExA
KillTimer
GetLastInputInfo
ShowWindow
RegisterWindowMessageA
PostMessageA
DispatchMessageA
DestroyWindow
GetMessageA
SetTimer
RegisterClassExA
DefWindowProcA
PostQuitMessage
advapi32
SetNamedSecurityInfoA
RegCreateKeyA
ConvertStringSecurityDescriptorToSecurityDescriptorW
GetSecurityDescriptorSacl
RegCloseKey
RegOpenKeyA
RegQueryValueExA
ole32
CoInitialize
Sections
.text Size: 50KB - Virtual size: 49KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 15KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 33KB - Virtual size: 32KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ