DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
_S1
_S2
_S3
_S4
Static task
static1
Behavioral task
behavioral1
Sample
232658bbb933236eeaab4d72317debc8_JaffaCakes118.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
232658bbb933236eeaab4d72317debc8_JaffaCakes118.dll
Resource
win10v2004-20240508-en
Target
232658bbb933236eeaab4d72317debc8_JaffaCakes118
Size
88KB
MD5
232658bbb933236eeaab4d72317debc8
SHA1
ab3e67d5ef5b25565665aa04b5c7ac5d6fdb4593
SHA256
62bd02d6bd84becabd5fc011fec6711bc9fa289eb5da16e671a0338cbc7bc6ee
SHA512
b8739464f64d522cb24abf28c53bec0d27d3d37d72b9553c09b04641c08bd512f04fd901a874b4caa8392279364964a7acd5a8ed9ae9543cb9f085a65ac85c96
SSDEEP
1536:Pv3HVgNLXVrqKxe+g81rFEs79uWTgJ6v3jxozP5:P/HCDVrzFPthPv3jxo
Checks for missing Authenticode signature.
resource |
---|
232658bbb933236eeaab4d72317debc8_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
GetPrivateProfileIntA
FreeLibrary
FindClose
FindNextFileA
FindFirstFileA
GetProcAddress
LoadLibraryA
ExpandEnvironmentStringsA
GetWindowsDirectoryA
GetSystemDirectoryA
MoveFileExA
CloseHandle
WriteFile
CreateFileA
GetLastError
GetVolumeInformationA
WaitForSingleObject
SetFileTime
OpenFile
SystemTimeToFileTime
GetModuleFileNameA
OpenEventA
TerminateThread
SetEvent
CreateThread
CopyFileA
SetFileAttributesA
CreateEventA
GetShortPathNameA
FileTimeToSystemTime
GetFileTime
GetSystemTime
Sleep
VirtualFreeEx
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenW
OpenProcess
MultiByteToWideChar
GetCurrentProcess
EnterCriticalSection
Process32First
CreateToolhelp32Snapshot
Module32Next
Module32First
CreateMutexA
DisableThreadLibraryCalls
HeapDestroy
lstrcpyA
lstrlenA
lstrcatA
WideCharToMultiByte
OpenFileMappingA
CreateFileMappingA
MapViewOfFile
UnmapViewOfFile
SetThreadPriority
WaitForMultipleObjects
GetCurrentThreadId
lstrcpynA
LCMapStringW
LCMapStringA
SetFilePointer
GetPrivateProfileStringA
LeaveCriticalSection
GetTempPathA
GetTempFileNameA
DeleteFileA
CreateDirectoryA
DeleteCriticalSection
Process32Next
InitializeCriticalSection
GetOEMCP
GetACP
GetCPInfo
GetStringTypeW
GetStringTypeA
InterlockedIncrement
InterlockedDecrement
FlushFileBuffers
SetStdHandle
IsBadCodePtr
IsBadReadPtr
SetUnhandledExceptionFilter
IsBadWritePtr
VirtualAlloc
VirtualFree
HeapCreate
GetEnvironmentStringsW
GetEnvironmentStrings
RtlUnwind
ExitProcess
TerminateProcess
GetCommandLineA
GetVersion
HeapReAlloc
HeapAlloc
HeapSize
HeapFree
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
SendMessageA
GetWindowThreadProcessId
FindWindowA
IsWindow
CallWindowProcA
UnhookWindowsHookEx
CallNextHookEx
SetWindowLongA
SetWindowsHookExA
GetSystemMetrics
DispatchMessageA
RegisterWindowMessageA
GetMessageA
TranslateMessage
CharNextA
LookupPrivilegeValueA
AdjustTokenPrivileges
RegCreateKeyExA
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
OpenProcessToken
CoCreateGuid
CoCreateInstance
RegisterTypeLi
SysAllocString
LoadTypeLi
SysFreeString
InternetOpenUrlA
HttpSendRequestA
InternetOpenA
InternetCloseHandle
InternetReadFile
HttpQueryInfoA
InternetConnectA
HttpOpenRequestA
RpcStringFreeA
UuidToStringA
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
_S1
_S2
_S3
_S4
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ