ccc
ddd
Static task
static1
Behavioral task
behavioral1
Sample
8af27171d15e7e6c90900eee0a633a23_JaffaCakes118.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
8af27171d15e7e6c90900eee0a633a23_JaffaCakes118.dll
Resource
win10v2004-20240802-en
Target
8af27171d15e7e6c90900eee0a633a23_JaffaCakes118
Size
29KB
MD5
8af27171d15e7e6c90900eee0a633a23
SHA1
821b1307670fd969439e4723b842a9caa48d5e21
SHA256
e3ee5beef9a7ccc62b32ace372c3a93da956d7361240b39a311d719e368c9b2a
SHA512
f3a2a0a11f1d95c10b8efce0faa11fec9819361b27281d300393081d6fac20efe54304db348e9c20b1a142abc42ed6b3e07a06e5e9d22dd6f3147e649c42ed0b
SSDEEP
384:VBQiShdGgwDLv4p/BRyZDNrCxqCDoN1NIkfp2cElRAzPGTeyuEOBfjbhjj:8qDu/BRy9FCJD2F2cEbAHylOpN
Checks for missing Authenticode signature.
resource |
---|
8af27171d15e7e6c90900eee0a633a23_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
CreateMutexA
GetCurrentProcessId
CloseHandle
CreateRemoteThread
VirtualAllocEx
OpenProcess
lstrlenA
GetCurrentProcess
ResumeThread
TerminateProcess
GetModuleFileNameA
VirtualProtectEx
GetTempPathA
VirtualAlloc
WriteProcessMemory
GetPrivateProfileStringA
ReadProcessMemory
SetUnhandledExceptionFilter
SetThreadContext
OpenThread
GetLastError
CreateFileA
WideCharToMultiByte
MultiByteToWideChar
CreateProcessA
ExitProcess
GetCurrentThreadId
RaiseException
DeleteFileA
GetLocalTime
GetTickCount
WriteFile
InitializeCriticalSection
VirtualProtect
LeaveCriticalSection
EnterCriticalSection
Sleep
GlobalAlloc
GlobalLock
GlobalUnlock
GlobalFree
GetCommandLineA
IsBadReadPtr
TerminateThread
CreateThread
LoadLibraryA
GetModuleHandleA
ReadFile
GetProcAddress
GetWindowThreadProcessId
CallNextHookEx
GetWindowTextA
_stricmp
_strlwr
_strcmpi
_strupr
_ltoa
wcslen
srand
??2@YAPAXI@Z
memcpy
strrchr
memset
sprintf
strcat
strcpy
strlen
??3@YAXPAX@Z
strncpy
strchr
strstr
strcmp
__CxxFrameHandler
rand
ccc
ddd
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ