DoWorkEx
DoWorkWl
Static task
static1
Behavioral task
behavioral1
Sample
475a6a496d8bcbe8a141f171ae795d71_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
475a6a496d8bcbe8a141f171ae795d71_JaffaCakes118.dll
Resource
win10v2004-20240709-en
Target
475a6a496d8bcbe8a141f171ae795d71_JaffaCakes118
Size
31KB
MD5
475a6a496d8bcbe8a141f171ae795d71
SHA1
727ac793f648f50bfebf844e04cb91a9de81cb65
SHA256
0b01d76fb49632ad7ae05a5baf951e4bb943662ef0db0e52539333599a3b1271
SHA512
2a4826444ba75187d8501fec8cd8b9ce140cf565a9ed157968c3c10731462398590a2f3aca7d8e8000187054137e598e053054af8fa13ae3a2a86b1c5a69eafb
SSDEEP
192:+5Q3sMPXcWs5VWgpgX7Yt1xPwmAHQ+e9zHJS40PrySp8xMy:+OcGXnmlKktUQpArySpZy
Checks for missing Authenticode signature.
resource |
---|
475a6a496d8bcbe8a141f171ae795d71_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
lstrlenA
CloseHandle
WriteFile
CreateFileA
lstrcmpiA
GetModuleFileNameA
DisableThreadLibraryCalls
CreateThread
SetFileTime
GetFileTime
GetEnvironmentVariableA
Sleep
DeleteFileA
FreeLibraryAndExitThread
ExitProcess
WaitForSingleObject
GetProcAddress
CreateEventA
lstrcmpA
ReadFile
SetFilePointer
Process32Next
Process32First
CreateToolhelp32Snapshot
OpenProcess
CreateProcessA
GetSystemDirectoryA
GetStartupInfoA
VirtualFreeEx
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenW
MultiByteToWideChar
GetCurrentProcess
lstrcpyA
FreeLibrary
GetFileAttributesA
LoadLibraryA
WaitForInputIdle
wsprintfA
AdjustTokenPrivileges
OpenProcessToken
LookupPrivilegeValueA
HttpQueryInfoA
InternetReadFile
InternetCloseHandle
InternetOpenUrlA
InternetOpenA
__CxxFrameHandler
_adjust_fdiv
malloc
_initterm
free
_except_handler3
memcpy
memset
??3@YAXPAX@Z
??2@YAPAXI@Z
_EH_prolog
strchr
DoWorkEx
DoWorkWl
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ