call
fd
find_bytes
get_current_section
jmp
mm
orkdec_files
orkdec_init
orkdec_off
parse_PE
Static task
static1
Behavioral task
behavioral1
Sample
orkdec_files.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
orkdec_files.dll
Resource
win10v2004-20240709-en
Behavioral task
behavioral3
Sample
orkdec_files_loader.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
orkdec_files_loader.exe
Resource
win10v2004-20240709-en
Target
78a1cd0575136c08a7f988f9dfd11af8_JaffaCakes118
Size
9KB
MD5
78a1cd0575136c08a7f988f9dfd11af8
SHA1
eba04110e5991a7e5f8d8e4d7f26f95356accd0e
SHA256
1c10c8c35c0ccfeb239472ac3c3a197b31b7a46c4a346c195c974784d7f76951
SHA512
209dc234019a91ba9f8c233e53fcea50b529c63b3920ea6ab168adbc47dfddacb41acc9b6cf595f4fcf48c06c2cd83be3cff1de107c898d2794c9148f0cd0c29
SSDEEP
192:0pipDMSR59mquAYhCxi/xYw/LkcJvJY/Eo2j9xez8+IwKyAZA7C01U4fWMKZ/:0pOB59mqu+qrTxJk2xU8+SyoAG01zKt
Checks for missing Authenticode signature.
resource |
---|
unpack001/orkdec_files.dll |
unpack001/orkdec_files_loader.exe |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_DLL
DisableThreadLibraryCalls
GetCurrentProcess
GetModuleHandleA
GetProcAddress
ReadProcessMemory
WriteProcessMemory
_getcwd
__dllonexit
_errno
_iob
calloc
exit
fclose
fflush
fopen
fprintf
free
fwrite
malloc
memcpy
sprintf
time
MessageBoxA
call
fd
find_bytes
get_current_section
jmp
mm
orkdec_files
orkdec_init
orkdec_off
parse_PE
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
CreateProcessA
CreateRemoteThread
ExitProcess
FormatMessageA
GetLastError
GetModuleHandleA
GetProcAddress
GetStartupInfoA
LocalFree
ResumeThread
SetUnhandledExceptionFilter
VirtualAllocEx
WriteProcessMemory
__getmainargs
__p__environ
__p__fmode
__set_app_type
_cexit
_iob
_onexit
_setmode
atexit
exit
fgetc
fwrite
printf
puts
signal
strlen
tolower
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE