ccc
ddd
fmid
Static task
static1
Behavioral task
behavioral1
Sample
35e194d4f5618fbe2e341119fd3d2725_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
35e194d4f5618fbe2e341119fd3d2725_JaffaCakes118.dll
Resource
win10v2004-20240709-en
Target
35e194d4f5618fbe2e341119fd3d2725_JaffaCakes118
Size
44KB
MD5
35e194d4f5618fbe2e341119fd3d2725
SHA1
4ec2f54499a7a7b71412105949f108a9d0e723f0
SHA256
3ce3a8b649faa3950e6398ed94090da5884a198ea55169d5c8d3d709e7cace1d
SHA512
19f3c2104dd6fbf8d7fbc71a7215f4da4b8d47e0ef5f15b40c85db32843034fe60905b38ae1ad1e8d0823adfc31ae97ddc8207bec2eddf4c86acecacbfe13f2c
SSDEEP
384:p7XVmzGw8DrprgpszrOUEXEyYcA5CaMcBkIqYnsvUA6XeyuEOyzh3TCj:pj9D58sviOtBkISvbylOMjCj
Checks for missing Authenticode signature.
resource |
---|
35e194d4f5618fbe2e341119fd3d2725_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
CreateMutexA
GetCurrentProcessId
CloseHandle
CreateRemoteThread
VirtualAllocEx
OpenProcess
lstrlenA
GetCurrentProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
VirtualProtectEx
GetTempPathA
VirtualAlloc
WriteProcessMemory
GetPrivateProfileStringA
ReadProcessMemory
SetUnhandledExceptionFilter
SetThreadContext
OpenThread
GetLastError
CreateFileA
WideCharToMultiByte
MultiByteToWideChar
CreateProcessA
ExitProcess
GetCurrentThreadId
RaiseException
DeleteFileA
GetLocalTime
GetTickCount
WriteFile
InitializeCriticalSection
VirtualProtect
LeaveCriticalSection
EnterCriticalSection
Sleep
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
GetCommandLineA
IsBadReadPtr
TerminateThread
CreateThread
LoadLibraryA
GetModuleHandleA
ReadFile
GetProcAddress
GetWindowThreadProcessId
CallNextHookEx
GetWindowTextA
_stricmp
_strlwr
_strcmpi
_strupr
_ltoa
wcslen
srand
??2@YAPAXI@Z
memcpy
strrchr
memset
sprintf
strcat
strcpy
strlen
??3@YAXPAX@Z
strncpy
strchr
strstr
strcmp
__CxxFrameHandler
rand
ccc
ddd
fmid
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ