GetModuleId
GetModuleInterface
GetModuleVersion
Static task
static1
Behavioral task
behavioral1
Sample
46693adc6fe53de3fea79550ce6f1325_JaffaCakes118.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
46693adc6fe53de3fea79550ce6f1325_JaffaCakes118.exe
Resource
win10v2004-20240709-en
Target
46693adc6fe53de3fea79550ce6f1325_JaffaCakes118
Size
256KB
MD5
46693adc6fe53de3fea79550ce6f1325
SHA1
34e0640e4a9c7500c002955cce8f452a62c68829
SHA256
3503953ebc526984a1d42c358c1392a5229184b97226f8b5a0f7ec9179b484e7
SHA512
ac549a03c81ff68986a4a62a2716063c826cca17914c3495b3690ea6d0e313e1d01c51989d76dd3c7e3a8a6d773600db7cb186850d6ceb1376a67b4a58812bfe
SSDEEP
6144:HmromQ65aWBamxHFJn0sa1bFKpJo369kNW6TO8:HmromT5aCP1wO3y
Checks for missing Authenticode signature.
resource |
---|
46693adc6fe53de3fea79550ce6f1325_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
ord5861
ord542
ord1085
ord2765
ord802
ord354
ord800
ord5186
ord5773
ord5442
ord1979
ord665
ord2763
ord6648
ord6883
ord4277
ord2820
ord1247
ord1105
ord541
ord801
ord2827
ord5603
ord5858
ord6383
ord5440
ord6394
ord5450
ord543
ord3663
ord823
ord939
ord941
ord6927
ord6929
ord6874
ord4129
ord858
ord825
ord803
ord3584
ord5683
ord5710
ord537
ord2614
ord940
ord6283
ord6282
ord2915
ord5572
ord535
ord4202
ord2764
ord860
ord2818
ord540
fprintf
exit
_iob
_mbscmp
??1type_info@@UAE@XZ
memmove
localtime
calloc
asctime
sprintf
strncpy
memset
strcmp
time
srand
rand
_stricmp
_purecall
memcpy
malloc
strlen
free
realloc
__CxxFrameHandler
IsBadCodePtr
GetVersionExA
GetLocaleInfoA
GlobalMemoryStatus
GetSystemInfo
GetCurrentThreadId
GetTickCount
SetUnhandledExceptionFilter
SetLastError
lstrlenA
WideCharToMultiByte
InitializeCriticalSection
FreeLibrary
ExitProcess
GetCurrentProcess
DeleteFileA
GetEnvironmentVariableA
CreateDirectoryA
lstrlenW
IsBadReadPtr
EnterCriticalSection
DeleteCriticalSection
VirtualQuery
FindResourceA
SizeofResource
LoadResource
GetLastError
SetFilePointer
WriteFile
CreateFileA
GetFileSize
GetModuleFileNameA
CreateThread
Sleep
CloseHandle
GetModuleHandleA
LoadLibraryA
GetCurrentProcessId
OpenProcess
Module32Next
lstrcpynA
Module32First
CreateToolhelp32Snapshot
GetTempPathA
CreateMutexA
OutputDebugStringA
GetTempFileNameA
GetCommandLineA
FindNextFileA
FindClose
FindFirstFileA
TerminateProcess
UnmapViewOfFile
VirtualProtect
MapViewOfFile
CreateFileMappingA
LeaveCriticalSection
ReadFile
Process32First
Process32Next
GetExitCodeProcess
VirtualAlloc
VirtualFree
lstrcmpA
VirtualAllocEx
CreateRemoteThread
VirtualFreeEx
OpenMutexA
Thread32First
OpenThread
SuspendThread
ResumeThread
WriteProcessMemory
ReadProcessMemory
GetProcAddress
Thread32Next
SetTimer
wsprintfA
ExitWindowsEx
GetMessageA
RegNotifyChangeKeyValue
RegSetValueExA
RegDeleteKeyA
RegDeleteValueA
RegCloseKey
RegCreateKeyExA
RegOpenKeyExA
RegEnumValueA
RegQueryInfoKeyA
LookupAccountSidA
GetTokenInformation
OpenProcessToken
GetUserNameA
AdjustTokenPrivileges
LookupPrivilegeValueA
RegEnumKeyExA
RegQueryValueExA
SHGetSpecialFolderPathA
CoCreateGuid
StringFromGUID2
??1_Lockit@std@@QAE@XZ
??0_Lockit@std@@QAE@XZ
PathFileExistsA
GetModuleId
GetModuleInterface
GetModuleVersion
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ