aaa
aecd
Static task
static1
Behavioral task
behavioral1
Sample
40a0253a3666727ef3b4d0bd18bf3dcd_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
40a0253a3666727ef3b4d0bd18bf3dcd_JaffaCakes118.dll
Resource
win10v2004-20240709-en
Target
40a0253a3666727ef3b4d0bd18bf3dcd_JaffaCakes118
Size
40KB
MD5
40a0253a3666727ef3b4d0bd18bf3dcd
SHA1
c128f635bd76ffb3c95a3d4d961cf5552530edb5
SHA256
400bc0401fc563a4c8451634a807f8770e39d267e22c8ca13d049a7b48140634
SHA512
75b8351773997c2d28095e2ab077812968dcde359654eeef6b114a99fd3ce178a492b0cd974d06c5374dc5471c7feef16fdc699c23394b87e7373f38809aec47
SSDEEP
384:t0ldQz0Kjwl8+xk92TZ4+IQ7U7oDMjHed4QsFkDz3VR3PKHSwIeNvHNXsHbBPUyr:Gs9wl89esoDMEtskCHSwNFc7VkQkWXkO
Checks for missing Authenticode signature.
resource |
---|
40a0253a3666727ef3b4d0bd18bf3dcd_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
GetLastError
CreateMutexA
GetCurrentProcessId
CloseHandle
CreateRemoteThread
VirtualAllocEx
OpenProcess
lstrlenA
GetCurrentProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
VirtualProtectEx
ReadProcessMemory
WriteProcessMemory
WideCharToMultiByte
GetCommandLineW
GetPrivateProfileStringA
Sleep
MultiByteToWideChar
ReadFile
CreateFileA
VirtualAlloc
SetUnhandledExceptionFilter
SetThreadContext
OpenThread
WriteFile
DeleteFileA
VirtualProtect
GetCurrentThreadId
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
GetCommandLineA
IsBadReadPtr
TerminateThread
CreateThread
LoadLibraryA
GetModuleHandleA
ExitProcess
GetProcAddress
GetWindowThreadProcessId
CallNextHookEx
GetWindowTextA
_strlwr
_strupr
_stricmp
_strcmpi
wcslen
__CxxFrameHandler
strcmp
sprintf
??2@YAPAXI@Z
memcpy
strrchr
memset
strcat
strcpy
strlen
strncpy
strchr
strstr
??3@YAXPAX@Z
aaa
aecd
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ