InstallHook
SetUpHook
_HookProc@12
Static task
static1
Behavioral task
behavioral1
Sample
ace6618c26d39e57934506e0028144c2_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
ace6618c26d39e57934506e0028144c2_JaffaCakes118.dll
Resource
win10v2004-20240802-en
Target
ace6618c26d39e57934506e0028144c2_JaffaCakes118
Size
13KB
MD5
ace6618c26d39e57934506e0028144c2
SHA1
e4dab05ae93dd1ea6d580754e2b01320adafa3fc
SHA256
6d1cd67be426acea9cfbbd9fa695b129053183003d5d753e0219fc7b65bc694c
SHA512
752fe3da338c583121f41a4570b9270238d48d19657075dcfc8664b814001567b33067bb9ef32edfeb2508c4dac617da3db072152771301f854872764a75c1be
SSDEEP
384:+1X7YRPyF1aKrRF5xs+TntNxZBHLiMe7fVyB:+BYhwkcb5xrt1hHe7sB
Checks for missing Authenticode signature.
resource |
---|
ace6618c26d39e57934506e0028144c2_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
OutputDebugStringA
GetProcAddress
GetModuleHandleA
FreeLibrary
LoadLibraryA
IsBadReadPtr
VirtualProtect
CloseHandle
ResumeThread
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
WideCharToMultiByte
GetModuleFileNameA
GetCurrentProcessId
DisableThreadLibraryCalls
LocalFree
FormatMessageA
GetLastError
GlobalFree
GlobalAlloc
_strnicmp
strstr
memcpy
memset
malloc
strlen
strcpy
free
_initterm
_adjust_fdiv
InstallHook
SetUpHook
_HookProc@12
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ