Static task
static1
Behavioral task
behavioral1
Sample
00bb2c6e1aa28436712fefab096af7b2_JaffaCakes118.dll
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
00bb2c6e1aa28436712fefab096af7b2_JaffaCakes118.dll
Resource
win10v2004-20240226-en
General
-
Target
00bb2c6e1aa28436712fefab096af7b2_JaffaCakes118
-
Size
19KB
-
MD5
00bb2c6e1aa28436712fefab096af7b2
-
SHA1
1e0a8022f597f3d10132c42083bf35ca9843b953
-
SHA256
2b57b0b17a355879dd278c597bb3d6e5533fe569f7362098f844f25e83198a2b
-
SHA512
1b78b6695844134a16ab0d6c1b0c37f03b747fe8b382f2c2bb917dced11a906f93d04ec87c78ccd836f0cacf976979a325010513e0bd5bed7ed11078c7a604fa
-
SSDEEP
384:rJiG2Va6rhwgSQrXA8LinYFc8yzF/6TSYI62GC6/:kG2fraaunYFchF/6T/I62GC6
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 00bb2c6e1aa28436712fefab096af7b2_JaffaCakes118
Files
-
00bb2c6e1aa28436712fefab096af7b2_JaffaCakes118.dll windows:4 windows x86 arch:x86
6491be5b2b4b7e1632e7ff4eeb9a81da
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GlobalLock
GlobalAlloc
GetCommandLineA
Sleep
GetCurrentProcessId
ReadProcessMemory
GetCurrentProcess
IsBadReadPtr
GetProcAddress
GetModuleHandleA
WriteProcessMemory
GlobalUnlock
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentThreadId
CreateRemoteThread
GlobalFree
VirtualAllocEx
OpenProcess
DeleteFileA
CreateFileA
WriteFile
GetFileSize
ReadFile
VirtualProtectEx
TerminateThread
SetThreadPriority
VirtualAlloc
VirtualFree
GetModuleFileNameA
OpenEventA
CreateEventA
CreateThread
VirtualFreeEx
CloseHandle
user32
GetInputState
CallNextHookEx
SetWindowsHookExA
UnhookWindowsHookEx
wsprintfA
GetWindowThreadProcessId
PostThreadMessageA
FindWindowA
GetMessageA
GetWindowTextA
wininet
InternetOpenUrlA
InternetCloseHandle
InternetOpenA
advapi32
RegSetValueExA
RegOpenKeyExA
RegCreateKeyExA
RegQueryValueExA
RegCloseKey
Sections
.text Size: 16KB - Virtual size: 16KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
sdata Size: 512B - Virtual size: 512B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ