aaa
bbb
Static task
static1
Behavioral task
behavioral1
Sample
5e0783294e1c2366d5734e888afe9f01_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
5e0783294e1c2366d5734e888afe9f01_JaffaCakes118.dll
Resource
win10v2004-20240709-en
Target
5e0783294e1c2366d5734e888afe9f01_JaffaCakes118
Size
29KB
MD5
5e0783294e1c2366d5734e888afe9f01
SHA1
31c266d3e9130eedc064932059260dc8ca686b49
SHA256
ef751df93c0efe10402d6989d8be1e3812fc958d6a81b5d7c9c7cb2d47c90629
SHA512
3fc4907b5ca9482956544205a94b5ece13fcb8726b316cfcda24f4b440660cb7227e3c4328d8aa2240173fef018dd5093bc1283281666c84b2b70acd371b7c38
SSDEEP
768:8UiBqIAQxTaq1Z/1if9DbBB1FpZ7tZ26ar66VkvCtaicrYL:8UiBq7QRaq7/1iRbr1LwrIvkL
Checks for missing Authenticode signature.
resource |
---|
5e0783294e1c2366d5734e888afe9f01_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
lstrlenA
GetCurrentProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
VirtualProtectEx
ReadProcessMemory
WriteProcessMemory
WideCharToMultiByte
GetCommandLineW
GetPrivateProfileStringA
ExitProcess
MultiByteToWideChar
CreateProcessA
VirtualAlloc
LoadLibraryA
SetUnhandledExceptionFilter
CreateRemoteThread
OpenThread
ReadFile
CreateFileA
GetSystemDirectoryA
SetFilePointer
WriteFile
DeleteFileA
InitializeCriticalSection
VirtualProtect
LeaveCriticalSection
EnterCriticalSection
GetCurrentThreadId
Process32Next
Process32First
CreateToolhelp32Snapshot
CloseHandle
GetCurrentProcessId
CreateMutexA
GetLastError
Sleep
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
GetCommandLineA
IsBadReadPtr
TerminateThread
SetThreadContext
CreateThread
CallNextHookEx
UnhookWindowsHookEx
GetWindowTextA
SetWindowsHookExA
FindWindowA
GetWindowThreadProcessId
GetForegroundWindow
PathFileExistsA
strcmp
wcslen
_strupr
_strlwr
_stricmp
_strcmpi
fopen
fread
fclose
??3@YAXPAX@Z
atoi
strstr
??2@YAPAXI@Z
memcpy
strrchr
memset
strcat
sprintf
strcpy
strlen
strncpy
strchr
InternetCloseHandle
InternetReadFile
aaa
bbb
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ