CodeMain
CodeService
DataCode
Good
MainCode
MainService
Static task
static1
Behavioral task
behavioral1
Sample
11071e3c490099317c3760cbba8eb935_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
11071e3c490099317c3760cbba8eb935_JaffaCakes118.dll
Resource
win10v2004-20240802-en
Target
11071e3c490099317c3760cbba8eb935_JaffaCakes118
Size
100KB
MD5
11071e3c490099317c3760cbba8eb935
SHA1
153b54c047a2eadead8d778e225c7fb22624f034
SHA256
abaf6371f501491812a4dd3a2ae0b4a8f47c05faec384e196bb072b6d0f03664
SHA512
f36939e05f1562e104ea92f6de4181fb628aa363bad38e2371f00773acfa54c6b1f6888372db8574585df199822ff23737c6c17e3e194d2cd1682d0863eba506
SSDEEP
1536:wv8F+z/w6txwLX84BvI0SR5DRlcyiofuOAyHuSuTJVco:w0K74BvI0S/DRltiSuOAWuT3co
Checks for missing Authenticode signature.
resource |
---|
11071e3c490099317c3760cbba8eb935_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
GetLastError
CreateDirectoryA
GetFileAttributesA
lstrlenA
FreeLibrary
GetDiskFreeSpaceExA
FindClose
LocalFree
LocalReAlloc
LocalAlloc
GetFileSize
CreateFileA
ReadFile
WriteFile
MoveFileA
lstrcatA
SetFilePointer
GetModuleFileNameA
GetSystemDirectoryA
CreateProcessA
GetVersionExA
ExitProcess
GetCurrentProcess
GetVersion
DeviceIoControl
Process32Next
Process32First
CreateToolhelp32Snapshot
Beep
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
CreateThread
InitializeCriticalSection
MultiByteToWideChar
DeleteFileA
InterlockedExchange
MoveFileExA
GetTickCount
GetLocalTime
HeapFree
GetProcessHeap
HeapAlloc
UnmapViewOfFile
VirtualFree
VirtualAlloc
GlobalFree
GlobalUnlock
GlobalLock
GlobalAlloc
GlobalSize
LocalSize
GetStartupInfoA
CreatePipe
DisconnectNamedPipe
PeekNamedPipe
WaitForMultipleObjects
GetDriveTypeA
GlobalMemoryStatusEx
GetSystemInfo
ReleaseMutex
OpenEventA
SetErrorMode
CreateMutexA
SetUnhandledExceptionFilter
FreeConsole
TerminateProcess
lstrcmpiA
GetCurrentThreadId
Sleep
CancelIo
SetEvent
lstrcpyA
ResetEvent
WaitForSingleObject
CloseHandle
CreateEventA
EnterCriticalSection
LeaveCriticalSection
RaiseException
DeleteCriticalSection
LoadLibraryA
OutputDebugStringA
GetProcAddress
BitBlt
CreateDIBSection
CreateCompatibleDC
CreateCompatibleBitmap
GetDIBits
SelectObject
DeleteDC
DeleteObject
CreateDCA
SHGetFileInfoA
SHDeleteKeyA
memset
??2@YAPAXI@Z
memcmp
free
malloc
_except_handler3
strrchr
strcmp
strcpy
strcat
strncpy
atoi
strncmp
strchr
__CxxFrameHandler
wcscpy
_snprintf
strncat
realloc
wcstombs
_beginthreadex
calloc
_initterm
_adjust_fdiv
_strnicmp
_strupr
strstr
strlen
_ftol
ceil
memmove
_errno
memcpy
??3@YAXPAX@Z
_strcmpi
mciSendStringA
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
NetLocalGroupAddMembers
NetUserAdd
ImmGetContext
ImmReleaseContext
ImmGetCompositionStringA
WTSQueryUserToken
CodeMain
CodeService
DataCode
Good
MainCode
MainService
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ