Static task
static1
Behavioral task
behavioral1
Sample
60af79fb0bd2c9f33375035609c931cb_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
60af79fb0bd2c9f33375035609c931cb_JaffaCakes118.exe
Resource
win10v2004-20240709-en
General
-
Target
60af79fb0bd2c9f33375035609c931cb_JaffaCakes118
-
Size
362KB
-
MD5
60af79fb0bd2c9f33375035609c931cb
-
SHA1
87cf389ba7fb27e40f7ef30a5c4b1bec342b8199
-
SHA256
6619a4ff7f0478f8c15fc0391651a1694afe876d25ebd07e3da08167e4f0b3d3
-
SHA512
2cf7447ffd0c104b04b1cdf3ab19371633df14832d3bed99ab289bb89cafda9ab46366f6cc776cee61927ca5b20b3eb2ec687ffedbfeab748f654e7392e53849
-
SSDEEP
6144:3Rt4HabxOYM3KLIuB/g49JktEAGbeSqnEbfH8pEjvy0hl6DmuQq/rbKMhweNle0:b4HySuT7MYqYjH690h2PQ+KmwezT
Malware Config
Signatures
Files
-
60af79fb0bd2c9f33375035609c931cb_JaffaCakes118.exe windows:4 windows x86 arch:x86
d97a742dc9f35798b3968dadce6199c9
Code Sign
65:c8:08:10Certificate
IssuerCN=TaiCA Secure CA,OU=SSL Certification Service Provider,O=TAIWAN-CA.COM Inc.,C=TWNot Before02/07/2010, 06:34Not After17/07/2011, 15:59SubjectCN=www.esupplychain.com.tw,OU=TRADE-VAN,O=TRADE-VAN,L=Taipei,ST=Taipei,C=TW07:27:4e:79Certificate
IssuerCN=GTE CyberTrust Global Root,OU=GTE CyberTrust Solutions\, Inc.,O=GTE Corporation,C=USNot Before07/10/2009, 16:59Not After30/09/2016, 16:58SubjectCN=TaiCA Secure CA,OU=SSL Certification Service Provider,O=TAIWAN-CA.COM Inc.,C=TWKey Usages
KeyUsageCertSign
KeyUsageCRLSign
c3:38:96:f2:94:75:10:b8:f3:aa:bb:73:98:df:47:22:cd:a2:9d:b7Signer
Actual PE Digestc3:38:96:f2:94:75:10:b8:f3:aa:bb:73:98:df:47:22:cd:a2:9d:b7Digest Algorithmsha1PE Digest MatchestrueHeaders
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetProcessVersion
GlobalFlags
GetCPInfo
GetOEMCP
GetTimeZoneInformation
GetSystemTime
GetLocalTime
HeapFree
HeapAlloc
GetStartupInfoA
GetCommandLineA
ExitProcess
RtlUnwind
GetACP
RaiseException
HeapSize
HeapReAlloc
TerminateProcess
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
IsBadWritePtr
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
TlsGetValue
GetFileType
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
SetUnhandledExceptionFilter
SetStdHandle
IsBadReadPtr
IsBadCodePtr
GetVersionExA
CompareStringA
CompareStringW
LocalReAlloc
TlsSetValue
GlobalAlloc
GlobalReAlloc
GlobalLock
GlobalHandle
GlobalUnlock
GlobalFree
TlsAlloc
LocalFree
LocalAlloc
FreeLibrary
GetVersion
GlobalGetAtomNameA
GlobalAddAtomA
GlobalFindAtomA
LoadLibraryExA
GetTickCount
DeviceIoControl
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
CreateDirectoryA
CopyFileA
GlobalDeleteAtom
SetLastError
SuspendThread
GetCurrentThreadId
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSection
FileTimeToLocalFileTime
FileTimeToSystemTime
lstrcmpiA
GetFullPathNameA
GetVolumeInformationA
LoadLibraryA
DeleteFileA
SetEndOfFile
FlushFileBuffers
SetFilePointer
ReadFile
MultiByteToWideChar
WideCharToMultiByte
InterlockedDecrement
InterlockedIncrement
SetFileAttributesA
SetFileTime
SystemTimeToFileTime
GetLastError
LocalFileTimeToFileTime
FindFirstFileA
FindClose
lstrcpynA
GetFileTime
GetFileAttributesA
GetWindowsDirectoryA
lstrcpyA
lstrcatA
lstrlenA
CreateProcessA
SetThreadPriority
GetCurrentThread
GetCurrentProcess
SetPriorityClass
ResumeThread
FindResourceA
LoadResource
SizeofResource
LockResource
CreateFileA
WriteFile
OpenMutexA
GetSystemDirectoryA
CreateToolhelp32Snapshot
Process32First
Process32Next
CloseHandle
SetEnvironmentVariableA
GetEnvironmentVariableA
lstrcmpA
GetModuleHandleA
GetProcAddress
Sleep
GetModuleFileNameA
GetStdHandle
MoveFileExA
user32
TabbedTextOutA
DrawTextA
GrayStringA
ReleaseDC
GetSysColorBrush
LoadCursorA
IsWindowEnabled
SetWindowTextA
LoadIconA
PostMessageA
MapWindowPoints
GetSysColor
SetFocus
AdjustWindowRectEx
GetClientRect
CopyRect
DestroyMenu
EnableWindow
GetTopWindow
MessageBoxA
GetCapture
WinHelpA
GetClassInfoA
RegisterClassA
GetMenu
GetMenuItemCount
GetSubMenu
GetMenuItemID
GetDlgItem
GetWindowTextA
DefWindowProcA
DestroyWindow
CreateWindowExA
GetClassLongA
SetPropA
GetPropA
CallWindowProcA
RemovePropA
GetMessageTime
PostQuitMessage
wsprintfA
ClientToScreen
GetMessagePos
GetLastActivePopup
GetForegroundWindow
SetForegroundWindow
GetWindow
GetWindowLongA
SetWindowLongA
SetWindowPos
RegisterWindowMessageA
PtInRect
GetClassNameA
GetDC
CharUpperA
GetSystemMetrics
LoadStringA
SystemParametersInfoA
IsIconic
GetWindowPlacement
GetWindowRect
GetMenuCheckMarkDimensions
LoadBitmapA
GetMenuState
ModifyMenuA
SetMenuItemBitmaps
CheckMenuItem
EnableMenuItem
GetFocus
GetParent
GetNextDlgTabItem
UnhookWindowsHookEx
DispatchMessageA
SendMessageA
GetKeyState
CallNextHookEx
PeekMessageA
SetWindowsHookExA
GetDlgCtrlID
gdi32
ScaleWindowExtEx
SetTextColor
PtVisible
RectVisible
TextOutA
ExtTextOutA
Escape
SetWindowExtEx
ScaleViewportExtEx
SetViewportExtEx
OffsetViewportOrgEx
SetViewportOrgEx
SetMapMode
GetStockObject
SelectObject
RestoreDC
SaveDC
DeleteDC
DeleteObject
GetDeviceCaps
GetObjectA
CreateBitmap
GetClipBox
SetBkColor
winspool.drv
ClosePrinter
DocumentPropertiesA
OpenPrinterA
advapi32
ControlService
OpenSCManagerA
CreateServiceA
OpenServiceA
CloseServiceHandle
StartServiceA
QueryServiceStatus
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
AllocateAndInitializeSid
CheckTokenMembership
FreeSid
RegSetValueExA
RegCreateKeyExA
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
DeleteService
shell32
SHGetSpecialFolderPathA
comctl32
ord17
ole32
CoInitialize
CoCreateInstance
Sections
.text Size: 84KB - Virtual size: 80KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 244KB - Virtual size: 243KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ