Entry
InstallHook
StartShell
UnHook
Static task
static1
Behavioral task
behavioral1
Sample
4b7c1bef99558ef4c5c1ad5633de012f_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
4b7c1bef99558ef4c5c1ad5633de012f_JaffaCakes118.dll
Resource
win10v2004-20240709-en
Target
4b7c1bef99558ef4c5c1ad5633de012f_JaffaCakes118
Size
90KB
MD5
4b7c1bef99558ef4c5c1ad5633de012f
SHA1
298a901746284ad5846eb6e6726b53985b3f8d0c
SHA256
ad2d26873d59840fd59818f0e896ee41c8354ddc0d9935a3e3eb19c365aa912f
SHA512
410175d52a81a6a42045add3c78040b4f605710c3db03ab70aadb9ec849f119d8a2d66f0f632bb403f8a0f648f7b488e3566ce4de0338d7033bbc8d0db710cbd
SSDEEP
1536:K+ygu9An3BhWOr6rf8R784bKm7uLf6nNtC3XAP0sHNVl9rIxFi44HF:K+nu9An3tr6b8OQ5E6uO06NVl9rIxFi/
Checks for missing Authenticode signature.
resource |
---|
4b7c1bef99558ef4c5c1ad5633de012f_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Process32First
CreateToolhelp32Snapshot
FileTimeToSystemTime
FileTimeToLocalFileTime
VirtualQueryEx
ReadProcessMemory
GetSystemInfo
VirtualProtectEx
FreeLibrary
GetTickCount
CreateRemoteThread
VirtualAlloc
GetModuleHandleA
VirtualFree
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
GetEnvironmentVariableA
GetStartupInfoA
CreatePipe
GetCurrentProcess
TerminateProcess
GlobalFree
GlobalReAlloc
GlobalAlloc
GlobalLock
GlobalSize
GlobalUnlock
GlobalMemoryStatus
GetSystemWindowsDirectoryA
GetLongPathNameA
GetTempPathA
GetLocalTime
RtlUnwind
GetCommandLineA
InterlockedExchange
VirtualQuery
EnterCriticalSection
LeaveCriticalSection
VirtualProtect
LCMapStringA
LCMapStringW
TlsAlloc
Process32Next
TlsFree
TlsSetValue
TlsGetValue
ExitProcess
SetHandleCount
GetStdHandle
GetFileType
DeleteCriticalSection
FreeEnvironmentStringsA
GetEnvironmentStrings
MultiByteToWideChar
GetEnvironmentStringsW
HeapDestroy
HeapCreate
UnhandledExceptionFilter
SetFilePointer
IsBadWritePtr
GetLocaleInfoA
GetCPInfo
GetStringTypeA
GetStringTypeW
GetOEMCP
SetStdHandle
FlushFileBuffers
InitializeCriticalSection
SetUnhandledExceptionFilter
IsBadReadPtr
IsBadCodePtr
QueryPerformanceCounter
GetSystemTimeAsFileTime
HeapSize
CreateProcessA
OpenProcess
WideCharToMultiByte
FindClose
GetACP
CreateFileA
WriteFile
FormatMessageA
SetLastError
GetCurrentDirectoryA
HeapFree
HeapReAlloc
GetProcessHeap
HeapAlloc
GetModuleFileNameA
GetCurrentThreadId
CreateMutexA
ReleaseMutex
CloseHandle
GetSystemDirectoryA
CreateThread
WaitForSingleObject
RemoveDirectoryA
CreateDirectoryA
SetFileAttributesA
MoveFileExA
GetFileSize
ReadFile
FindNextFileA
GetDriveTypeA
GetVersionExA
FindFirstFileA
FreeEnvironmentStringsW
DeleteFileA
GetCurrentProcessId
OpenMutexA
LocalFree
GetLastError
Sleep
LoadLibraryA
GetProcAddress
OpenWindowStationA
SetProcessWindowStation
OpenDesktopA
SetThreadDesktop
GetSystemMetrics
CloseDesktop
GetThreadDesktop
GetDesktopWindow
ReleaseDC
IsRectEmpty
mouse_event
SetCursorPos
UnhookWindowsHookEx
SetWindowsHookExA
CloseWindowStation
GetProcessWindowStation
wsprintfA
ShowWindow
FindWindowA
EnableWindow
ShowCursor
GetDC
MessageBoxA
GetActiveWindow
GetWindowTextA
CallNextHookEx
GetStockObject
GetObjectA
SelectPalette
RealizePalette
GetDIBits
CreateDCA
CreateCompatibleDC
GetDeviceCaps
CreateCompatibleBitmap
SelectObject
StretchBlt
DeleteDC
DeleteObject
DeleteService
OpenSCManagerA
CreateServiceA
CloseServiceHandle
OpenServiceA
StartServiceA
QueryServiceStatus
ControlService
CloseEventLog
ClearEventLogA
OpenEventLogA
LsaNtStatusToWinError
LsaClose
LsaRetrievePrivateData
LsaOpenPolicy
LookupAccountSidA
GetTokenInformation
OpenProcessToken
RegCloseKey
RegSetValueExA
RegOpenKeyExA
GetUserNameA
AdjustTokenPrivileges
LookupPrivilegeValueA
RegQueryValueExA
ShellExecuteA
closesocket
accept
listen
bind
inet_ntoa
socket
gethostbyname
gethostname
send
select
recv
WSACleanup
inet_addr
connect
htons
WSAStartup
setsockopt
URLDownloadToFileA
GetUrlCacheEntryInfoA
ImmReleaseContext
ImmGetContext
ImmGetCompositionStringA
EnumProcessModules
GetModuleFileNameExA
capGetDriverDescriptionA
Entry
InstallHook
StartShell
UnHook
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ