ClearAV
DoWork
Static task
static1
Behavioral task
behavioral1
Sample
cf8a7d3a3b65fcc49104e8e21c82f0d9_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cf8a7d3a3b65fcc49104e8e21c82f0d9_JaffaCakes118.dll
Resource
win10v2004-20240802-en
Target
cf8a7d3a3b65fcc49104e8e21c82f0d9_JaffaCakes118
Size
52KB
MD5
cf8a7d3a3b65fcc49104e8e21c82f0d9
SHA1
8012b4e2f917a946eacc52d8f24f79d0083e26ff
SHA256
2b4f51ec1dc2bf6b46d5134bb9280492e7e85c51d4d135bafe5b924bab2bccce
SHA512
951458e02960f69c22842580bf79679bdbf6f97077823ab8c327c246e4e213ea57a1dc685a3292020d1f33d21a120a0ef673abf06739547c192c4ca2f5bdba19
SSDEEP
768:2y8NpET1ZDgDBmR4MailZGZT6KnosCEB8Xx:fcpET1hgQaifmNosL8B
Checks for missing Authenticode signature.
resource |
---|
cf8a7d3a3b65fcc49104e8e21c82f0d9_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
FindFirstFileA
GetLongPathNameA
GetTempPathA
GetWindowsDirectoryA
DeleteFileA
WriteFile
SetFilePointer
Sleep
WinExec
GetSystemDirectoryA
WaitForSingleObject
CreateProcessA
GetStartupInfoA
CreatePipe
GetLastError
FindClose
GetModuleHandleA
Process32Next
Process32First
CreateToolhelp32Snapshot
TerminateProcess
OpenProcess
VirtualFreeEx
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
ExitProcess
GetPrivateProfileIntA
CreateThread
GetModuleFileNameA
CreateFileA
ReadFile
GetProcAddress
CloseHandle
SetStdHandle
GetStringTypeW
GetStringTypeA
LCMapStringW
GetCommandLineA
GetVersion
EnterCriticalSection
LeaveCriticalSection
GetCurrentProcess
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
SetHandleCount
GetStdHandle
GetFileType
DeleteCriticalSection
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
VirtualFree
HeapFree
HeapAlloc
InitializeCriticalSection
InterlockedDecrement
InterlockedIncrement
GetCPInfo
GetACP
GetOEMCP
VirtualAlloc
HeapReAlloc
LoadLibraryA
RtlUnwind
FlushFileBuffers
MultiByteToWideChar
LCMapStringA
SendMessageA
FindWindowA
IsWindow
PostMessageA
RegSetValueExA
RegCloseKey
RegOpenKeyExA
ShellExecuteA
InternetOpenA
InternetCloseHandle
InternetReadFile
InternetOpenUrlA
DeleteUrlCacheEntry
ClearAV
DoWork
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ