ccc
ddd
Static task
static1
Behavioral task
behavioral1
Sample
78df647f4033ade85fd1abae386380a0_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
78df647f4033ade85fd1abae386380a0_JaffaCakes118.dll
Resource
win10v2004-20240709-en
Target
78df647f4033ade85fd1abae386380a0_JaffaCakes118
Size
28KB
MD5
78df647f4033ade85fd1abae386380a0
SHA1
35e448d1264de23a20dd3ecc1bb906af8dbcc33d
SHA256
bed54494076ebeb2356665b4af2afbfedf154095db2d9001a2882bd247ea8b47
SHA512
ac80bbd1a40c78b142aedcd439d6b4d3ab79090a5b6e1ebdadca1ecb28dd9547cc135240d394a1e0485f026c4c2cb0f384778b228b1c0520fd7c2df4a6d3cd0f
SSDEEP
384:Q9cm+Pt3R8DeKRy+5aeqSrOsSP20lozbPjWPIAHfKj+Tbo5Wdt5Ua6jvA0UiADMn:QmmfDrRTSB9U/WPIgf/bo8dHU5vl
Checks for missing Authenticode signature.
resource |
---|
78df647f4033ade85fd1abae386380a0_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
GetCurrentProcessId
CloseHandle
CreateRemoteThread
VirtualAllocEx
OpenProcess
GetModuleHandleA
lstrlenA
GetCurrentProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
VirtualProtectEx
WriteProcessMemory
GetPrivateProfileStringA
ReadProcessMemory
SetUnhandledExceptionFilter
SetThreadContext
OpenThread
ReadFile
CreateFileA
WideCharToMultiByte
CreateMutexA
CreateProcessA
VirtualAlloc
ExitProcess
GetSystemDirectoryA
GetCurrentThreadId
GetTickCount
RaiseException
SetFilePointer
WriteFile
DeleteFileA
InitializeCriticalSection
VirtualProtect
LeaveCriticalSection
EnterCriticalSection
Process32First
CreateToolhelp32Snapshot
GetLastError
Sleep
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
GetCommandLineA
IsBadReadPtr
TerminateThread
CreateThread
LoadLibraryA
MultiByteToWideChar
GetProcAddress
CallNextHookEx
GetWindowThreadProcessId
GetWindowTextA
FindWindowA
_stricmp
_strlwr
_strcmpi
_ltoa
_strupr
wcslen
srand
rand
__CxxFrameHandler
??2@YAPAXI@Z
memcpy
strrchr
memset
sprintf
strcat
strcpy
strlen
??3@YAXPAX@Z
strncpy
strchr
strstr
fclose
fread
fopen
strcmp
ccc
ddd
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ