A
B
Static task
static1
Behavioral task
behavioral1
Sample
0bebeae03c70233f5b463cd656a1a312_JaffaCakes118.dll
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
0bebeae03c70233f5b463cd656a1a312_JaffaCakes118.dll
Resource
win10v2004-20240508-en
Target
0bebeae03c70233f5b463cd656a1a312_JaffaCakes118
Size
148KB
MD5
0bebeae03c70233f5b463cd656a1a312
SHA1
45ca2bc0d1218f2b2656a3e7abaede761dda8848
SHA256
cc3087d98334b46ff63984a8e748498f2ef720a9058c8f8820085dfdce169699
SHA512
05519ffac2d6e495f2c8f21a93badaf0e90a44938bafe735a7a2d9eec5d5a2378814a41fc5e9bd5fa378cde73317689a7ee24f7a78b51d3ea4c17271888efa2a
SSDEEP
1536:hCxNI81ujzLa/p+n4AzcuSUk3+6StcIQCty0SAzhnJxrzJvdENdQBkWUKQQXhEAt:h/xragnn1SqcJc10JQXhEbuDtaj
Checks for missing Authenticode signature.
resource |
---|
0bebeae03c70233f5b463cd656a1a312_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
lstrcmpiW
GetSystemDirectoryW
InterlockedDecrement
Sleep
TerminateThread
GetTempPathW
lstrcatW
FindResourceW
LoadResource
LockResource
SizeofResource
WriteFile
FreeLibrary
LoadLibraryW
Process32NextW
lstrlenW
VirtualAllocEx
WriteProcessMemory
GetProcAddress
GetModuleHandleW
CreateRemoteThread
VirtualFreeEx
ResetEvent
OpenProcess
CreateToolhelp32Snapshot
Process32FirstW
CopyFileW
ExpandEnvironmentStringsW
CreateEventW
GetLastError
DisableThreadLibraryCalls
GetModuleFileNameW
HeapFree
GetProcessHeap
FlushFileBuffers
CreateFileA
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
SetStdHandle
LCMapStringW
LCMapStringA
SetEvent
WaitForSingleObject
ReadFile
SetFilePointer
CreateFileW
CloseHandle
GetStringTypeW
GetStringTypeA
GetLocaleInfoA
MultiByteToWideChar
GetConsoleMode
GetConsoleCP
InitializeCriticalSection
LoadLibraryA
IsValidCodePage
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetSystemTimeAsFileTime
ExitThread
GetCurrentThreadId
CreateThread
GetCommandLineA
GetVersionExA
HeapAlloc
RaiseException
RtlUnwind
GetModuleHandleA
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
SetLastError
HeapSize
ExitProcess
GetStdHandle
GetModuleFileNameA
SetHandleCount
GetFileType
GetStartupInfoA
DeleteCriticalSection
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
HeapDestroy
HeapCreate
VirtualFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
HeapReAlloc
GetCPInfo
GetACP
GetOEMCP
IsDialogMessageW
GetMessageW
DestroyWindow
CreateDialogParamW
MessageBoxW
LoadIconW
DestroyIcon
PostQuitMessage
DispatchMessageW
TranslateMessage
RegOpenKeyExW
RegCloseKey
RegSetValueExW
RegCreateKeyExW
RegNotifyChangeKeyValue
RegQueryValueExW
Shell_NotifyIconW
ShellExecuteW
CoInitialize
CoUninitialize
CLSIDFromProgID
CoCreateInstance
VariantClear
VariantInit
VariantChangeType
SysFreeString
SysAllocString
A
B
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ