DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Static task
static1
Behavioral task
behavioral1
Sample
04f381dc58deac4b12e6a2d26f40f7db_JaffaCakes118.dll
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
04f381dc58deac4b12e6a2d26f40f7db_JaffaCakes118.dll
Resource
win10v2004-20240611-en
Target
04f381dc58deac4b12e6a2d26f40f7db_JaffaCakes118
Size
140KB
MD5
04f381dc58deac4b12e6a2d26f40f7db
SHA1
686430f5eebe526dbcfee0f334e9410c7205c30f
SHA256
93dfb08877368c97d65bbeeff3493239d08e4623e891708e99a84d5544ff5e21
SHA512
7f3abd9d60f3f0cdcd9f5cbad4d55a0817d84b1ca5c32ac555fbdd33cebb17d937e015a956931cf41562ef4bef7a893305008c7534e62c1e1a138f5410f1fde3
SSDEEP
3072:D4YJTiKo6b81fu0l20Q7XzQ8u+kJipMMl:DTJTmC82vPQ1+XpVl
Checks for missing Authenticode signature.
resource |
---|
04f381dc58deac4b12e6a2d26f40f7db_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
OpenClipboard
DispatchMessageA
TranslateMessage
GetMessageA
ShowWindow
CreateWindowExA
RegisterClassExA
SetWindowPos
SystemParametersInfoA
EnumWindows
EnumChildWindows
GetWindowThreadProcessId
GetClassNameA
wsprintfA
DefWindowProcA
SetTimer
KillTimer
CloseClipboard
EnumProcesses
EnumProcessModules
GetModuleBaseNameA
_onexit
??1type_info@@UAE@XZ
_initterm
_adjust_fdiv
__dllonexit
islower
strtok
toupper
atoi
tmpnam
fopen
fclose
strstr
ispunct
isupper
isgraph
isspace
printf
srand
wcscmp
wcslen
?what@exception@@UBEPBDXZ
isalnum
strncpy
strchr
__mb_cur_max
wctomb
??1exception@@UAE@XZ
_CxxThrowException
__CxxFrameHandler
??2@YAPAXI@Z
??0exception@@QAE@XZ
??3@YAXPAX@Z
isxdigit
strerror
isalpha
tolower
??0exception@@QAE@ABV0@@Z
malloc
free
_stricmp
fwrite
CoTaskMemFree
CoTaskMemAlloc
CoCreateInstance
CoInitialize
CoCreateGuid
UuidToStringA
InternetOpenA
InternetSetOptionA
InternetReadFile
HttpQueryInfoA
InternetCloseHandle
InternetOpenUrlA
SHSetValueA
SHGetValueA
StrStrIA
Netbios
timeGetTime
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
SetSecurityInfo
SetEntriesInAclA
GetSecurityInfo
CryptReleaseContext
CryptGenRandom
CryptAcquireContextA
RegOpenKeyExA
GetFileVersionInfoSizeA
GetFileVersionInfoA
VariantClear
SysFreeString
SysAllocString
GetErrorInfo
CreateFileA
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
DeleteFileA
CreateProcessA
WaitForSingleObject
MoveFileExA
GetCurrentProcess
MultiByteToWideChar
GetEnvironmentStrings
FreeEnvironmentStringsA
GetTickCount
GetVersionExA
GetEnvironmentVariableA
InterlockedExchange
GetFullPathNameA
GetWindowsDirectoryA
lstrcpyA
lstrcpynA
QueryPerformanceFrequency
HeapSize
HeapAlloc
GetProcessHeap
GetLastError
GetProcessTimes
SetLastError
lstrcmpiA
lstrcmpA
GetSystemDirectoryA
GetCurrentDirectoryA
lstrlenA
HeapFree
GetModuleFileNameA
GetModuleHandleA
CloseHandle
OpenProcess
GetCurrentProcessId
FreeLibrary
GetProcAddress
LoadLibraryA
LocalFree
QueryPerformanceCounter
GetVersion
Sleep
FormatMessageA
GetThreadTimes
GetCurrentThread
GetSystemInfo
SleepEx
GetLocalTime
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ