Off
On
SetVM
Static task
static1
Behavioral task
behavioral1
Sample
e10126accc85af6b4c3a819654f0c6f8_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e10126accc85af6b4c3a819654f0c6f8_JaffaCakes118.dll
Resource
win10v2004-20240802-en
Target
e10126accc85af6b4c3a819654f0c6f8_JaffaCakes118
Size
360KB
MD5
e10126accc85af6b4c3a819654f0c6f8
SHA1
794bb6cd4bb66bb549cbe92d2c58b1eceb842cf1
SHA256
a8b3fca914e1ffadd87a6e2182dfc352b9069440f1f05337918aabe87c2462ab
SHA512
ae4947f14fa63cb9e5d2ed9fad8b8061f503a499acbbe6514e06a478a3aeca471f22a2c1a68e2981728209d2ada764c45dfd9e33ddc753d004bb95025e6cf868
SSDEEP
6144:XoTmeLB16uYSa1g4Ivz34nfcemhMn6+jNaauqUOPeAcY3X2YfPOxw04j4PE2SoG+:2f6BW4t+NYNJUYsCX2sPOxwsEHoGCjO0
Checks for missing Authenticode signature.
resource |
---|
e10126accc85af6b4c3a819654f0c6f8_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
SHGetFolderPathA
HttpSendRequestA
InternetReadFile
InternetSetCookieA
InternetOpenA
InternetCrackUrlA
InternetGetConnectedState
InternetConnectA
HttpOpenRequestA
HttpQueryInfoA
HttpAddRequestHeadersA
InternetQueryOptionA
InternetSetOptionA
InternetOpenUrlA
InternetCloseHandle
Sleep
FreeLibrary
GetProcAddress
LoadLibraryA
MoveFileA
SetFileAttributesA
CreateDirectoryA
ReadFile
GetFileSize
CreateFileA
CloseHandle
UnmapViewOfFile
MapViewOfFile
CreateFileMappingA
GetSystemDirectoryA
GetWindowsDirectoryA
GetTempPathA
GetVolumeInformationA
GetVersionExA
WriteFile
SetFilePointer
GetModuleFileNameA
InterlockedExchange
GetACP
GetLocaleInfoA
GetThreadLocale
MultiByteToWideChar
WideCharToMultiByte
GetLastError
CompareStringW
CompareStringA
lstrcmpiA
lstrlenA
InitializeCriticalSection
RaiseException
DeleteCriticalSection
VirtualFree
VirtualAlloc
DeleteFileA
WaitForSingleObject
OpenEventA
ReleaseMutex
FindResourceA
SizeofResource
LockResource
LoadResource
FindResourceExA
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
GetFileTime
CreateThread
CreateMutexA
SetEvent
LocalFree
LocalAlloc
FormatMessageA
GetModuleHandleA
GetCurrentProcessId
SetErrorMode
lstrcatA
lstrcpynA
CopyFileA
SystemTimeToFileTime
GetLocalTime
ExitProcess
FreeLibraryAndExitThread
TerminateThread
GetExitCodeThread
SetWaitableTimer
CreateWaitableTimerA
CreateEventA
SetUnhandledExceptionFilter
SetEndOfFile
SetLastError
FindCloseChangeNotification
lstrcpyA
TerminateProcess
OpenProcess
CreateProcessA
GetFileAttributesA
GetCurrentProcess
OpenFileMappingA
OutputDebugStringA
GetShortPathNameA
ExitThread
Process32Next
Process32First
CreateToolhelp32Snapshot
Module32Next
Module32First
InterlockedIncrement
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
IsBadCodePtr
IsBadReadPtr
UnhandledExceptionFilter
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
SetStdHandle
FlushFileBuffers
GetStartupInfoA
GetFileType
GetStdHandle
SetHandleCount
GetOEMCP
GetTimeZoneInformation
IsBadWritePtr
HeapCreate
GetTickCount
GetUserDefaultLCID
EnumSystemLocalesA
IsValidLocale
IsValidCodePage
GetStringTypeA
GetStringTypeW
GetLocaleInfoW
SetEnvironmentVariableA
InterlockedDecrement
RtlUnwind
VirtualProtect
GetSystemInfo
VirtualQuery
OpenMutexA
VirtualFreeEx
QueryPerformanceCounter
TlsGetValue
TlsSetValue
TlsFree
TlsAlloc
GetProcessHeap
HeapSize
HeapReAlloc
LCMapStringW
LCMapStringA
GetCPInfo
GetCommandLineA
GetCurrentThreadId
EnterCriticalSection
LeaveCriticalSection
HeapDestroy
HeapAlloc
HeapFree
GetSystemTimeAsFileTime
wsprintfA
DefWindowProcA
MsgWaitForMultipleObjects
CreateWindowExA
SetWindowLongA
GetMessageA
PostMessageA
PeekMessageA
TranslateMessage
DispatchMessageA
LoadStringA
wvsprintfA
LookupPrivilegeValueA
AdjustTokenPrivileges
SetSecurityInfo
SetEntriesInAclA
SetNamedSecurityInfoA
RegDeleteKeyA
RegEnumKeyExA
RegFlushKey
RegCreateKeyExA
RegQueryValueExA
RegSetValueExA
RegCloseKey
RegOpenKeyExA
RegDeleteValueA
OpenProcessToken
ShellExecuteA
CoCreateInstance
CoInitializeEx
OleRun
VariantClear
SysAllocString
GetErrorInfo
StrRChrA
StrCmpNIA
StrStrIA
PathFileExistsA
StrChrA
Off
On
SetVM
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE