a
s
Static task
static1
Behavioral task
behavioral1
Sample
712049b5b7d14fd1f8f267abd78fbd47_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
712049b5b7d14fd1f8f267abd78fbd47_JaffaCakes118.dll
Resource
win10v2004-20240709-en
Target
712049b5b7d14fd1f8f267abd78fbd47_JaffaCakes118
Size
43KB
MD5
712049b5b7d14fd1f8f267abd78fbd47
SHA1
4f3d63d6ac0137ee4132c89c029e8b70ab7c3668
SHA256
bb41a85f730c2f4079eaed64aa8f7bb1e19ae107ec077c62610fb84b1b9bb019
SHA512
bd2ae1beae14fa254489d2468f3ce05ca01e84241afaabf20a59f7041f2d7fb3aa0f7ebd82e47ced8a25f49a9fe3841c5058760ed4327df4383a8c12d1efd78f
SSDEEP
768:7hMz/zc+wx2cEU/jDP1RJrz3FaeHudEjCZUF:dMzvcXrDPjtz3AgIE2ZUF
Checks for missing Authenticode signature.
resource |
---|
712049b5b7d14fd1f8f267abd78fbd47_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PathFileExistsW
StrCatW
StrCpyW
StrStrIW
StrCmpW
StrCpyNW
StrStrW
inet_ntoa
gethostbyname
GetVersionExA
VirtualQuery
UnhandledExceptionFilter
SetUnhandledExceptionFilter
VirtualProtect
RtlUnwind
lstrlenW
VirtualAlloc
VirtualFree
LoadLibraryW
GetProcAddress
GetModuleFileNameW
CreateThread
CloseHandle
DisableThreadLibraryCalls
OpenFileMappingW
CreateFileMappingW
MapViewOfFile
UnmapViewOfFile
CreateMutexW
WaitForSingleObject
OpenMutexW
ReleaseMutex
CreateProcessW
Sleep
FreeLibraryAndExitThread
GetCurrentProcessId
ProcessIdToSessionId
CreateToolhelp32Snapshot
Process32FirstW
OpenProcess
Process32NextW
MoveFileExW
CreateFileW
GetFileSize
ReadFile
FlushFileBuffers
WriteFile
GetSystemDirectoryW
ExitThread
GetTickCount
MultiByteToWideChar
GetCurrentThreadId
GetModuleHandleA
GetModuleHandleW
lstrlenA
WideCharToMultiByte
GetCurrentProcess
FlushInstructionCache
IsDebuggerPresent
SetLastError
QueryPerformanceCounter
lstrcpyW
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
VirtualFreeEx
TerminateProcess
lstrcatW
wsprintfW
wsprintfA
DispatchMessageW
CharLowerW
MsgWaitForMultipleObjects
PeekMessageW
TranslateMessage
OpenProcessToken
SetSecurityDescriptorDacl
RegEnumValueW
RegDeleteValueW
RegSetValueExW
RegCreateKeyExW
AdjustTokenPrivileges
LookupPrivilegeValueW
InitializeSecurityDescriptor
RegCloseKey
RegFlushKey
CoInitializeSecurity
CoUninitialize
CoInitialize
CoCreateInstance
IIDFromString
CoSetProxyBlanket
VariantInit
SysFreeString
VariantClear
SysAllocString
a
s
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ