_HackLib_HookAllApps@8
_HackLib_HookAllProcess@0
Static task
static1
Behavioral task
behavioral1
Sample
b8d8261dca62b4f83f9df72426ac3677_JaffaCakes118.dll
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
b8d8261dca62b4f83f9df72426ac3677_JaffaCakes118.dll
Resource
win10v2004-20240802-en
Target
b8d8261dca62b4f83f9df72426ac3677_JaffaCakes118
Size
68KB
MD5
b8d8261dca62b4f83f9df72426ac3677
SHA1
9d4da4b79af513bbb5fa9b77620e0438e7b0e6ee
SHA256
56d80b4c165be459d1cd9993f5b594fd186206681f9d4317287085a17dd6d12f
SHA512
db4bf9c3d77f8040dfec2eb550c3e527ca274ebaf3b2f025095b4e2d03ebbb2eb4e09fe6babffa81e01cd6971b4684c394c32b34daa1504c767069114ae61c53
SSDEEP
1536:ljnOEjQEk3wZuaCA1yvoeAJrAh6pxKF82bxe:cEpC6tdahXF82F
Checks for missing Authenticode signature.
resource |
---|
b8d8261dca62b4f83f9df72426ac3677_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
WriteFile
SetEndOfFile
FreeLibrary
GetLastError
VirtualQuery
Process32Next
OpenProcess
Process32First
CreateToolhelp32Snapshot
GetModuleFileNameA
CreateThread
SetLastError
InitializeCriticalSection
DeleteCriticalSection
GetModuleHandleA
InterlockedDecrement
InterlockedIncrement
lstrlenA
LeaveCriticalSection
EnterCriticalSection
GetCurrentProcessId
lstrcatA
CreateFileA
GetFileSize
SetFilePointer
ReadFile
ReleaseMutex
CreateFileMappingA
MapViewOfFile
CreateMutexA
GetVersionExA
GetCurrentProcess
VirtualProtect
FlushInstructionCache
GetProcAddress
VirtualAllocEx
VirtualProtectEx
WriteProcessMemory
CreateRemoteThread
WaitForSingleObject
CloseHandle
GetWindowsDirectoryA
UnmapViewOfFile
UnhookWindowsHookEx
SetWindowsHookExA
SendMessageA
FindWindowA
CallNextHookEx
CharLowerA
wsprintfA
getpeername
WSAGetLastError
WSARecv
getsockname
ntohs
send
recv
closesocket
inet_ntoa
WSASend
gethostbyname
HttpOpenRequestA
InternetConnectA
strcpy
??2@YAPAXI@Z
strlen
strcmp
strstr
strchr
memcmp
sscanf
isdigit
strcat
atoi
strncpy
strncat
strncmp
__dllonexit
_onexit
_initterm
_adjust_fdiv
memcpy
malloc
free
__CxxFrameHandler
memset
_iob
fprintf
sprintf
strspn
memmove
strcspn
tolower
__mb_cur_max
_isctype
_pctype
??3@YAXPAX@Z
CryptDecrypt
CryptDestroyKey
RegCloseKey
RegQueryValueExA
RegOpenKeyExA
CryptEncrypt
_HackLib_HookAllApps@8
_HackLib_HookAllProcess@0
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ