AInit
DllCanUnloadNow
DllCanUnloadNow@0
DllGetClassObject
DllGetClassObject@12
DllRegisterServer
DllUnregisterServer
Instantiate
KeyboardProc
KeyboardProc@12
UInit
Static task
static1
Behavioral task
behavioral1
Sample
18e906877f178833d9df5e40cebf5798_JaffaCakes118.dll
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
18e906877f178833d9df5e40cebf5798_JaffaCakes118.dll
Resource
win10v2004-20240226-en
Target
18e906877f178833d9df5e40cebf5798_JaffaCakes118
Size
56KB
MD5
18e906877f178833d9df5e40cebf5798
SHA1
1346631ec8c2b67f4c935a6e730760fca8402750
SHA256
98543879bd699eee1939f77853693d2b376fb7178e8e4cc04153bb1137660837
SHA512
cccd094b5d40d3589042e9e911fcd9644264a54bb289979526f567147efe7545c89605d344f766443209b9ad65b37c8d1f049a2e399eb7940f2fa9fea75c9809
SSDEEP
768:oMekp8ZAELPa34hbanF0vthtQlKRzbyTFAuHbZN3EPAB9oFo3mvglgKvRAT:ojIq5LPeHnKlGg6HjEPAB9CROlZAT
Checks for missing Authenticode signature.
resource |
---|
18e906877f178833d9df5e40cebf5798_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DEBUG_STRIPPED
IMAGE_FILE_DLL
GetUserNameA
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
PFXExportCertStore
CertOpenStore
AddAtomA
CloseHandle
CreateFileA
CreateRemoteThread
CreateSemaphoreA
CreateThread
CreateToolhelp32Snapshot
DeleteFileA
ExitThread
FindAtomA
FindFirstFileA
FindNextFileA
GetAtomNameA
GetComputerNameA
GetCurrentThreadId
GetFileSize
GetLastError
GetModuleFileNameA
GetProcAddress
GetSystemDirectoryA
GetTempPathA
GlobalAlloc
GlobalFree
InterlockedDecrement
InterlockedIncrement
LoadLibraryA
Module32First
Module32Next
MultiByteToWideChar
OpenProcess
ReadFile
ReleaseSemaphore
SetFileAttributesA
SetLastError
Sleep
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
VirtualAllocEx
VirtualFreeEx
WaitForSingleObject
WinExec
WriteFile
WriteProcessMemory
_stricmp
_write
__dllonexit
_assert
_errno
_iob
abort
atoi
fclose
fflush
fopen
fprintf
fputs
free
malloc
memcmp
memcpy
memset
strcat
strcmp
strcpy
strlen
strstr
CLSIDFromString
SafeArrayAccessData
SafeArrayCreateVector
SafeArrayDestroy
SafeArrayUnaccessData
SysAllocStringByteLen
SysFreeString
SysStringLen
VariantClear
ShellExecuteA
CallNextHookEx
EnumWindows
FindWindowExA
GetClassNameA
GetKeyNameTextA
GetWindowThreadProcessId
SendMessageA
SetWindowsHookExA
UnhookWindowsHookEx
wsprintfA
GetProfilesDirectoryA
HttpAddRequestHeadersA
HttpEndRequestA
HttpOpenRequestA
HttpQueryInfoA
HttpSendRequestExA
InternetCloseHandle
InternetConnectA
InternetOpenA
InternetOpenUrlA
InternetReadFile
InternetSetOptionA
InternetWriteFile
AInit
DllCanUnloadNow
DllCanUnloadNow@0
DllGetClassObject
DllGetClassObject@12
DllRegisterServer
DllUnregisterServer
Instantiate
KeyboardProc
KeyboardProc@12
UInit
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ