Static task
static1
Behavioral task
behavioral1
Sample
e14d29a06bcc6e687c907e7e9cc39391_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e14d29a06bcc6e687c907e7e9cc39391_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
e14d29a06bcc6e687c907e7e9cc39391_JaffaCakes118
-
Size
97KB
-
MD5
e14d29a06bcc6e687c907e7e9cc39391
-
SHA1
e09b9cebf5652393e8e00a45eb026ee4deae2fc5
-
SHA256
0b43fd989ec61ebf2dabb0c46578d32fd0ad158d44b01c60d1750b9ff3d47693
-
SHA512
f5c6395ad560fd409590415ee72cfeb876aabfd56ad8fcdf88c09def6cd1425c694acbea97e121ce2184fa3623a4aa6b4416582762cc07918413e4caa678a659
-
SSDEEP
3072:LweQbtFwEQRteiFLjpZErozdl5/H2ORFGULx:Meue1NBzRFGQ
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource e14d29a06bcc6e687c907e7e9cc39391_JaffaCakes118
Files
-
e14d29a06bcc6e687c907e7e9cc39391_JaffaCakes118.exe windows:5 windows x86 arch:x86
85519749532258121b6539c1d3e3949c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
gamevancelib32
?SetClientInstallDate@@YGXU_FILETIME@@@Z
?GetClientInstallDate@@YG?AU_FILETIME@@XZ
?GetDefaultCfgServer@@YGHPADK0@Z
?GetGeoIPCountryCode@@YGHPADH0@Z
GetUuid
?GetExcludedUrlsSeq@@YGKPAD@Z
?is_ip_address@@YGHPAD@Z
?MyCfgSetString@@YGHPAD00@Z
?MyCfgGetString@@YGHPAD0H0@Z
?SetExcludedUrlsSeq@@YGHKPAD@Z
?xml_parse_config@@YGHPADPAPAU_tagCONFIG_STRUCT@@PAHPAVCStringTable@@@Z
?SetClientId@@YGHPAD0@Z
?SetGeoIPCountryCode@@YGHPAD0@Z
SetAdLocation
?SetDefaultCfgServer@@YGHPAD0@Z
?SetCheckPopServer@@YGHPAD0@Z
?SetPopupsStatusDisabled@@YGHKPAD@Z
?SetPopupCountT@@YGHKPAD@Z
?SetLastPopupTimeT@@YGHU_FILETIME@@PAD@Z
?IsPopupEngineDisabled@@YGHXZ
?GetCrc64@@YGHPADK0@Z
?SetCrc64@@YGHPAD0@Z
?GetWS2SendFrame@@YGHPADK@Z
?GetCheckPopServer@@YGHPADK0@Z
?IsHeaderFirstRun@@YGHXZ
GetAdLocation
?GetClientId@@YGHPADK0@Z
?GetLastPopupTimeT@@YG?AU_FILETIME@@PAD@Z
?GetPopupCountT@@YGKPAD@Z
?CreateStringTable@@YAPAVCStringTable@@XZ
?GetCommon@@YAPAVCCommon@@XZ
?GetBrowserUtil@@YAPAVCBrowserUtil@@XZ
?CreateCPopup@@YAPAVCPopup@@XZ
?CreateCSmallPopup@@YAPAVCSmallPopup@@XZ
?GetCfgFilePath@@YGHPADH@Z
shlwapi
StrStrIA
StrNCatA
StrToIntA
StrChrA
wvnsprintfA
StrCmpNIA
StrStrA
wnsprintfA
kernel32
GetLocaleInfoA
GetStringTypeW
GetStringTypeA
VirtualAlloc
InitializeCriticalSectionAndSpinCount
IsDebuggerPresent
UnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
EnterCriticalSection
LeaveCriticalSection
LCMapStringW
MultiByteToWideChar
LCMapStringA
IsValidCodePage
GetOEMCP
GetACP
GetCPInfo
QueryPerformanceCounter
VirtualFree
InterlockedDecrement
SetLastError
InterlockedIncrement
TlsFree
TlsSetValue
TlsAlloc
TlsGetValue
DeleteCriticalSection
GetFileType
ExitProcess
CreateProcessA
GetModuleFileNameA
CloseHandle
Sleep
LocalFree
lstrcpynA
lstrlenA
GetSystemTimeAsFileTime
GetFileSize
CreateFileA
SetUnhandledExceptionFilter
GetLastError
CreateMutexA
Module32Next
Module32First
CreateToolhelp32Snapshot
Process32Next
CreateRemoteThread
LoadLibraryA
WriteProcessMemory
VirtualAllocEx
OpenProcess
Process32First
CreateThread
GetProcessHeap
HeapFree
GetCurrentProcessId
lstrcpyA
IsBadWritePtr
SystemTimeToFileTime
GetLocalTime
HeapAlloc
lstrcatA
UnmapViewOfFile
MapViewOfFile
CreateFileMappingA
lstrcmpA
ReleaseMutex
WaitForSingleObject
GetVersionExA
GetVolumeInformationA
HeapReAlloc
GetProcAddress
GetComputerNameA
VirtualProtect
HeapDestroy
HeapCreate
IsBadReadPtr
WriteFile
GetModuleHandleA
OpenMutexA
SetHandleCount
GetEnvironmentStringsW
WideCharToMultiByte
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
GetStdHandle
GetModuleHandleW
VirtualQuery
RtlUnwind
GetStartupInfoA
GetCommandLineA
HeapSize
GetTickCount
GetCurrentThreadId
user32
GetLastInputInfo
DestroyWindow
PostQuitMessage
GetWindowLongA
SendMessageA
CreateWindowExA
ShowWindow
RegisterClassExA
GetMessageA
TranslateMessage
DispatchMessageA
SetTimer
KillTimer
PostMessageA
FindWindowA
RegisterWindowMessageA
DefWindowProcA
advapi32
GetSecurityDescriptorSacl
ConvertStringSecurityDescriptorToSecurityDescriptorW
RegQueryValueExA
RegCloseKey
RegCreateKeyA
RegOpenKeyA
SetNamedSecurityInfoA
ole32
CoInitialize
Sections
.text Size: 51KB - Virtual size: 50KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
DATA Size: 1024B - Virtual size: 660B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 14KB - Virtual size: 14KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 32KB - Virtual size: 31KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ