GetCheatName
GetGameExeName
Load
Lock
SetLoaderName
SetLoaderPath
SetUID
Start
UnLock
Static task
static1
Behavioral task
behavioral1
Sample
6030f407bebaa4b294f834aad9bcfc65_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6030f407bebaa4b294f834aad9bcfc65_JaffaCakes118.dll
Resource
win10v2004-20240709-en
Target
6030f407bebaa4b294f834aad9bcfc65_JaffaCakes118
Size
12KB
MD5
6030f407bebaa4b294f834aad9bcfc65
SHA1
d9e53bc19abaf68a50a7233a246f4d8c73c4833b
SHA256
62118b644632fc70f17a31da255e4d902d3e32b33c43c6adf90493d24203d96c
SHA512
17968f0407e063cd16c31b8b0c8fed25e90bd18ed8b35c5eb5a5aaab718280944a9554e00a60041546970b135ea61cb24cfda1514d35ca416a3df8bb4a6fde84
SSDEEP
192:3S2mwTqxZ2bA6CPssa0g6UoMslGST3OYgQ6kuTzDpr1o3X+8qmKb6q:i+TCZ2c9ssvg6UoMslhK9r1Yuh6q
Checks for missing Authenticode signature.
resource |
---|
6030f407bebaa4b294f834aad9bcfc65_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Module32First
GetProcAddress
GetModuleHandleA
CreateToolhelp32Snapshot
Module32Next
CloseHandle
Sleep
VirtualAllocEx
GetWindowsDirectoryA
WriteProcessMemory
CreateRemoteThread
VirtualFree
GetLastError
OpenProcess
GetCurrentProcess
GetCurrentProcessId
CreateFileA
GetCurrentThreadId
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
InterlockedCompareExchange
InterlockedExchange
GetSystemTimeAsFileTime
LookupPrivilegeValueA
OpenProcessToken
AdjustTokenPrivileges
GetModuleFileNameExA
fopen_s
fseek
sprintf_s
fread
fclose
??2@YAPAXI@Z
rand
??3@YAXPAX@Z
_encode_pointer
_malloc_crt
free
_encoded_null
_decode_pointer
_initterm
_initterm_e
_amsg_exit
_adjust_fdiv
__CppXcptFilter
_crt_debugger_hook
__clean_type_info_names_internal
_unlock
__dllonexit
_lock
_onexit
_except_handler4_common
_time64
strrchr
srand
memset
strlen
_stricmp
memcpy
ftell
GetCheatName
GetGameExeName
Load
Lock
SetLoaderName
SetLoaderPath
SetUID
Start
UnLock
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ