HookAllProcesses
HookAllProcesses2
InitHookAPI
NTHookProcess
NTHookProcess2
NTInjectDll
NTUnInjectDll
NTUnhookProcess
NTUnhookProcess2
UnhookAllProcesses
Static task
static1
Behavioral task
behavioral1
Sample
a386a95e1048d8300741e9cf5138fa6c_JaffaCakes118.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
a386a95e1048d8300741e9cf5138fa6c_JaffaCakes118.dll
Resource
win10v2004-20240802-en
Target
a386a95e1048d8300741e9cf5138fa6c_JaffaCakes118
Size
56KB
MD5
a386a95e1048d8300741e9cf5138fa6c
SHA1
ec4e21b4108d9f0b371d45212c6d99cd53a060c4
SHA256
932d2dfe044d54bf3f8d52c537023736cb2d2163074b88a2de81984fda49c59a
SHA512
795ee457fcdeb8c6ffb4fc5dc3a595d2abc179016ed31b201328b766667b9aa401eb54918c42483574c872fee51e796095e442eb3354ef5825f371d7649d4b3d
SSDEEP
768:zJP53DwAZ+FTLwzEMO2/zNB0mD661QKnhikoqnT5:N5zwAZcTLr2hLFX/oq
Checks for missing Authenticode signature.
resource |
---|
a386a95e1048d8300741e9cf5138fa6c_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
VirtualFreeEx
WaitForSingleObject
GetLastError
CreateEventA
SetEvent
GetVersionExA
ResetEvent
GetExitCodeThread
GetCurrentProcess
GetModuleFileNameA
OpenProcess
CloseHandle
GetProcAddress
WriteProfileStringA
LoadLibraryA
GetModuleHandleA
CreateThread
TlsFree
VirtualFree
HeapCreate
RtlUnwind
GetCommandLineA
GetVersion
EnterCriticalSection
LeaveCriticalSection
HeapFree
InitializeCriticalSection
ExitProcess
TerminateProcess
HeapReAlloc
HeapAlloc
HeapSize
GetCurrentThreadId
TlsSetValue
TlsAlloc
FreeLibrary
SetLastError
TlsGetValue
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableA
HeapDestroy
WriteFile
VirtualAlloc
SetStdHandle
FlushFileBuffers
InterlockedDecrement
InterlockedIncrement
SetUnhandledExceptionFilter
IsBadCodePtr
GetCPInfo
GetACP
GetOEMCP
SetFilePointer
MultiByteToWideChar
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
wsprintfA
DestroyWindow
CreateWindowExA
RegisterClassA
DefWindowProcA
OpenProcessToken
AdjustTokenPrivileges
LookupPrivilegeValueA
HookAllProcesses
HookAllProcesses2
InitHookAPI
NTHookProcess
NTHookProcess2
NTInjectDll
NTUnInjectDll
NTUnhookProcess
NTUnhookProcess2
UnhookAllProcesses
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ