CmdRunExeUrl
CmdSendLogs
CmdUpdateMain
CmdUpdateOption
InjectApcRoutine
InjectNormalRoutine
InjectedShellCodeEnd
InjectedShellCodeStart
Static task
static1
Behavioral task
behavioral1
Sample
44386fae02d69bfb7478643ab38606bf_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
44386fae02d69bfb7478643ab38606bf_JaffaCakes118.exe
Resource
win10v2004-20240709-en
Target
44386fae02d69bfb7478643ab38606bf_JaffaCakes118
Size
61KB
MD5
44386fae02d69bfb7478643ab38606bf
SHA1
ac7c7ca497f7a5ed944b069a6c0a5262aba3878d
SHA256
19d45b7ad14c74bbc48cb52f413e4d1ff5e09ae2fdb436d1befe4d2115a126e0
SHA512
47937f18e9cb3d281de2baacb33d61125a5797ba4e19a9d974181e43cc12d59466b34c61a1b3d7a82345056ac32a91723c4a05912a9427f9f2028075166dec7e
SSDEEP
1536:Qjc/gfLB2DqfHwWmaMNxfVofTJKKNU0xzqyjmdpBJ8:IKmUDq4rVxfVoflKbyjmTBC
Checks for missing Authenticode signature.
resource |
---|
44386fae02d69bfb7478643ab38606bf_JaffaCakes118 |
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
sprintf
NtQueueApcThread
NtQueryInformationThread
_strnicmp
RtlExitUserThread
RtlDeleteElementGenericTable
RtlLookupElementGenericTable
RtlEnumerateGenericTable
RtlInitializeGenericTable
RtlInsertElementGenericTable
_stricmp
isalpha
tolower
atol
RtlCompareMemory
NtClose
NtOpenSection
NtQueryInformationProcess
_snprintf
strchr
RtlInitUnicodeString
NtMapViewOfSection
_snwprintf
ZwResumeThread
NtUnmapViewOfSection
sscanf
memset
memcpy
_chkstk
_alloca_probe
UrlGetPartA
PathCombineA
StrStrIA
PathFindFileNameA
InternetConnectA
InternetCrackUrlA
InternetReadFile
InternetSetOptionA
HttpOpenRequestA
HttpSendRequestA
InternetOpenA
HttpQueryInfoA
InternetCloseHandle
GetProcessImageFileNameA
GetModuleFileNameExA
EnumProcessModules
Sleep
QueueUserWorkItem
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
LoadLibraryExA
OpenEventA
CreateEventA
SetEvent
FreeLibrary
VirtualQuery
ExitProcess
GetCurrentProcessId
GetModuleFileNameA
VirtualAllocEx
GetCommandLineA
CreateRemoteThread
lstrcmpiW
lstrcpyA
CreateThread
DeleteFileA
WriteProcessMemory
LocalFree
GetTempPathA
CloseHandle
GetVersionExA
CreateToolhelp32Snapshot
CreateMutexA
GetModuleHandleA
GetSystemInfo
GetExitCodeThread
LocalAlloc
VirtualAlloc
IsBadWritePtr
VirtualProtect
HeapReAlloc
CreateFileA
GetFileSize
lstrcmpA
SetFilePointer
lstrlenA
MapViewOfFile
UnmapViewOfFile
lstrcpynA
SetEndOfFile
HeapAlloc
GetCurrentProcess
HeapFree
Process32First
WaitForSingleObject
GetTickCount
VirtualFree
GetProcessHeap
VirtualQueryEx
WriteFile
OpenProcess
CreateFileMappingA
ReadProcessMemory
CreateProcessA
ReadFile
lstrcatA
FlushInstructionCache
GetLastError
lstrcmpiA
GetProcAddress
GetTempFileNameA
LoadLibraryA
OpenMutexA
Process32Next
SetWindowLongA
GetWindowLongA
FindWindowA
GetForegroundWindow
SendNotifyMessageA
RegCreateKeyExA
RegSetValueExA
RegCloseKey
AdjustTokenPrivileges
OpenProcessToken
RegOpenKeyExA
LookupPrivilegeValueA
RegQueryValueExA
GetTokenInformation
GetSidSubAuthorityCount
GetSidSubAuthority
ShellExecuteExA
SHGetFolderPathA
CmdRunExeUrl
CmdSendLogs
CmdUpdateMain
CmdUpdateOption
InjectApcRoutine
InjectNormalRoutine
InjectedShellCodeEnd
InjectedShellCodeStart
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE