ccc
ddd
Static task
static1
Behavioral task
behavioral1
Sample
4693de767618d05dc15a5f10fa0856e7_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4693de767618d05dc15a5f10fa0856e7_JaffaCakes118.dll
Resource
win10v2004-20240709-en
Target
4693de767618d05dc15a5f10fa0856e7_JaffaCakes118
Size
30KB
MD5
4693de767618d05dc15a5f10fa0856e7
SHA1
3af1a35c01e267086644feacf7ca74c602cf4348
SHA256
dd3e2e8b152ee2ee3883a617e1e738afb63ea4aa7aaef03b484ea78436e20c0b
SHA512
76252b8185aa884e15176e7b294610919d449b04b82ec1ac6b7551526c76b0f80fce0c3cc4f510c92e2c9a9f1f33baba1fb718cae00f7e7b3b2db2f00d8ab32f
SSDEEP
768:lWIN+bVFfD85Z2nQr6ae9z3PgqhAkBf2Hzhn:lRW7CrDeFpAT9
Checks for missing Authenticode signature.
resource |
---|
4693de767618d05dc15a5f10fa0856e7_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
CreateRemoteThread
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
lstrlenA
GetCurrentProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
VirtualProtectEx
WriteProcessMemory
GetPrivateProfileStringA
ReadProcessMemory
SetUnhandledExceptionFilter
SetThreadContext
OpenThread
ReadFile
CreateFileA
WideCharToMultiByte
MultiByteToWideChar
CloseHandle
VirtualAlloc
LoadLibraryA
ExitProcess
GetSystemDirectoryA
GetCurrentThreadId
GetTickCount
RaiseException
SetFilePointer
WriteFile
DeleteFileA
InitializeCriticalSection
VirtualProtect
LeaveCriticalSection
EnterCriticalSection
Process32First
CreateToolhelp32Snapshot
GetCurrentProcessId
CreateMutexA
GetLastError
Sleep
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
GetCommandLineA
IsBadReadPtr
TerminateThread
CreateProcessA
CreateThread
CallNextHookEx
UnhookWindowsHookEx
GetWindowTextA
FindWindowA
GetWindowThreadProcessId
GetForegroundWindow
PathFileExistsA
srand
wcslen
_stricmp
_strlwr
_strupr
_strcmpi
_ltoa
rand
strcmp
fopen
fread
fclose
strstr
??2@YAPAXI@Z
memcpy
strrchr
memset
sprintf
strcat
strcpy
strlen
atoi
??3@YAXPAX@Z
strncpy
strchr
ccc
ddd
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ