_SetRight
_start
Static task
static1
Behavioral task
behavioral1
Sample
5f863b8d3d6306693eeb82402b5e3d7a_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
5f863b8d3d6306693eeb82402b5e3d7a_JaffaCakes118.dll
Resource
win10v2004-20240709-en
Target
5f863b8d3d6306693eeb82402b5e3d7a_JaffaCakes118
Size
25KB
MD5
5f863b8d3d6306693eeb82402b5e3d7a
SHA1
1b3320fcf11784f5ee710a015d9245b59ff650e1
SHA256
a6550dca016fdf04bce21e6f37230ebf0b5e603e1f0ac2a700711232914e467a
SHA512
8ebb1c9f721e49cb282ce7c5e00699a4e7448e89da94cf329ad27499fa8e777ecb5df2564502df520cd5c144dff92b1957c70adf3e3f3e4574895d9ef379a52c
SSDEEP
192:MwuHz5FJXE9y6jLlPYOfkSrI+M6LBrk0PTYuqCObbz:4Hp09y6jLlP33rI+p1bbQCQb
Checks for missing Authenticode signature.
resource |
---|
5f863b8d3d6306693eeb82402b5e3d7a_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
keybd_event
MessageBoxA
MessageBeep
GetWindowThreadProcessId
GetKeyboardState
GetClientRect
GetClassNameA
EnumWindows
GetModuleFileNameA
lstrlenA
lstrcmpiA
lstrcmpA
WriteProcessMemory
VirtualProtect
VirtualAllocEx
Sleep
OpenProcess
LoadLibraryA
CloseHandle
CreateRemoteThread
CreateThread
GetModuleHandleA
GetProcAddress
GetTickCount
_SetRight
_start
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ