Hook
Unhook
Static task
static1
Behavioral task
behavioral1
Sample
a99577c724481684bbd28f17fb9dccbb_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a99577c724481684bbd28f17fb9dccbb_JaffaCakes118.dll
Resource
win10v2004-20240802-en
Target
a99577c724481684bbd28f17fb9dccbb_JaffaCakes118
Size
1.0MB
MD5
a99577c724481684bbd28f17fb9dccbb
SHA1
bad89260f4461e9cce2dd80b8e3e635aa351ab12
SHA256
8363f26b7bf2072a75c9de80a3225c64da0b4d995cf401b0738d8174281cf56d
SHA512
ae8d9c6604e7a1c9ccebac90f1b2498590fa9f5433f974effb7cfbd521173dc59ab1a9dcef1e5cb183d03d0036db777d2ed6c9f351743795e921ef81faa37c3f
SSDEEP
192:1M49Wv88dk0nPv0xx6Jc9Q14xDDyDJWAYyi6X:u3v8w3314MlWAYqX
Checks for missing Authenticode signature.
resource |
---|
a99577c724481684bbd28f17fb9dccbb_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
DisableThreadLibraryCalls
GetModuleFileNameA
SetThreadPriority
GetCurrentThread
FindNextFileW
OpenProcess
SetLastError
CreateProcessW
VirtualProtect
lstrlenA
CloseHandle
GetProcAddress
Module32First
CreateToolhelp32Snapshot
VirtualFreeEx
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
Module32Next
LoadLibraryA
UnhookWindowsHookEx
CharLowerA
CallNextHookEx
SetWindowsHookExA
RegEnumValueW
free
strrchr
wcslen
malloc
strstr
_itoa
wcstombs
Hook
Unhook
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ