WSPStartup
Static task
static1
Behavioral task
behavioral1
Sample
27483498df0e5a4bc48dd4a5df5d3c6d_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
27483498df0e5a4bc48dd4a5df5d3c6d_JaffaCakes118.dll
Resource
win10v2004-20240704-en
General
-
Target
27483498df0e5a4bc48dd4a5df5d3c6d_JaffaCakes118
-
Size
9KB
-
MD5
27483498df0e5a4bc48dd4a5df5d3c6d
-
SHA1
9e679b0758fdecb77764f9f0453958c14590972b
-
SHA256
1bfb0a34b14d56773cbe8c1a0cba2980e667c0472f8ccfb7fbe704cd2772a753
-
SHA512
1579449f91dd845d3b76702000bf2f924db39597b4b605a96ef9e5e49934f61d680475cf8304b9dd113bf52628db006f45458f69c1b1968583346bd55260afe4
-
SSDEEP
96:3LNpdmTi51kvh8ZN2SLSpx5ub0Yd49YI9oS+BfOb5JjFlQ9w2e:3oU1Mh8GSLSpmbd5HTOb5lzGe
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 27483498df0e5a4bc48dd4a5df5d3c6d_JaffaCakes118
Files
-
27483498df0e5a4bc48dd4a5df5d3c6d_JaffaCakes118.dll windows:4 windows x86 arch:x86
e0a1f19bb6d2c537fb1da8b169d4dc20
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
GetLastError
GetCurrentProcess
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
Module32Next
CreateToolhelp32Snapshot
GetSystemDirectoryA
LoadLibraryA
CreateThread
GetModuleFileNameA
GetFileAttributesA
Sleep
GlobalAlloc
GlobalFree
LoadLibraryW
ExpandEnvironmentStringsW
Process32First
CloseHandle
Module32First
Process32Next
user32
wsprintfA
advapi32
LookupPrivilegeValueA
OpenProcessToken
AdjustTokenPrivileges
ws2_32
WSCEnumProtocols
WSCGetProviderPath
msvcrt
_strlwr
_strcmpi
strlen
memset
strcat
strcpy
strrchr
_except_handler3
_stricmp
memcpy
free
_initterm
malloc
_adjust_fdiv
Exports
Exports
Sections
.text Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 1024B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 604B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ