GetHookData
GetHookDataBuff
HookAllProcess
HookOneProcess
HookOneProcess2
SetHookData
UnhookAllProcess
UnhookOneProcess
UnhookOneProcess2
Static task
static1
Behavioral task
behavioral1
Sample
60ae46b9e1c5dd82c72b1164adee91a3_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
60ae46b9e1c5dd82c72b1164adee91a3_JaffaCakes118.dll
Resource
win10v2004-20240709-en
Target
60ae46b9e1c5dd82c72b1164adee91a3_JaffaCakes118
Size
260KB
MD5
60ae46b9e1c5dd82c72b1164adee91a3
SHA1
abe4360a64e0091007cb6f420aca40034527e124
SHA256
442e55e4156e56c3f12bc40663860dff4c043daecbd21d2b296c75c3a075ea11
SHA512
7a35571b0cb5bd8ce74b5606d59053ea1286347112a6075976aec161147413e52d540d2a706addb9c4a13e6660e0077a96c18483b3eea485ccdca528dbb7380e
SSDEEP
1536:+0nsFSrPlbCWT+twfK+R0V2e50S3JEkCkkm2E/jN/uYw5Nlo8:+0nsFSr9bCpgR0VPySfNWYw5Nl
Checks for missing Authenticode signature.
resource |
---|
60ae46b9e1c5dd82c72b1164adee91a3_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
GetLastError
VirtualProtect
VirtualQuery
WideCharToMultiByte
GetVersionExW
CompareFileTime
CopyFileW
CloseHandle
GetFileTime
CreateFileW
GetModuleFileNameW
GetModuleHandleA
SetLastError
MapViewOfFile
CreateFileMappingA
UnmapViewOfFile
GetProcAddress
GetModuleFileNameA
WriteProfileStringA
GetProfileStringA
LeaveCriticalSection
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
OpenProcess
GetPrivateProfileStringA
GetCurrentProcessId
GetCurrentProcess
Sleep
CreateThread
WriteFile
SetFilePointer
CreateFileA
FormatMessageA
FlushFileBuffers
WriteConsoleW
GetConsoleOutputCP
EnterCriticalSection
DeleteCriticalSection
VirtualFreeEx
InitializeCriticalSection
WriteConsoleA
SetStdHandle
GetConsoleMode
GetConsoleCP
HeapAlloc
HeapFree
RtlUnwind
GetCurrentThreadId
GetCommandLineA
GetVersionExA
GetProcessHeap
VirtualFree
VirtualAlloc
HeapReAlloc
HeapDestroy
HeapCreate
ExitProcess
GetStdHandle
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
MultiByteToWideChar
LCMapStringA
LCMapStringW
HeapSize
RaiseException
SetHandleCount
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
LoadLibraryA
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
FindWindowA
SendMessageA
SendMessageTimeoutA
wsprintfA
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenProcessToken
ShellExecuteW
SHFileOperationA
SHFileOperationW
CoInitializeEx
CoUninitialize
CoCreateInstanceEx
GetHookData
GetHookDataBuff
HookAllProcess
HookOneProcess
HookOneProcess2
SetHookData
UnhookAllProcess
UnhookOneProcess
UnhookOneProcess2
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ