DllCanUnloadNow
DllGetClassObject
DllMain
DllRegisterServer
DllUnregisterServer
Static task
static1
Behavioral task
behavioral1
Sample
2bc955840a0461a3ca9838e92a1c88de_JaffaCakes118.dll
Resource
win7-20240705-en
Target
2bc955840a0461a3ca9838e92a1c88de_JaffaCakes118
Size
200KB
MD5
2bc955840a0461a3ca9838e92a1c88de
SHA1
1237bdf6c7cd5c19d58868209bd4936efa3cc53b
SHA256
a15b474c248a07b47660b163aaf8cc2d5aaf629df04f15959154b6af30e737c2
SHA512
253a8f92d5db0abc4e67fb284fe8e2c5e6857a7a527381068f4c7bcb03f7f2dda7718edefe335da8d73c919eccc3f73ec2735f640a2d411d6c29cd0ec496e303
SSDEEP
6144:F3CyqlZNh8RZZnE/G9PNx0+UQIMkFYk8GD:RTqlKRw/G9lOmyD
Checks for missing Authenticode signature.
resource |
---|
2bc955840a0461a3ca9838e92a1c88de_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
lstrcatA
FindResourceA
SizeofResource
LockResource
LoadResource
FindResourceExA
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
InterlockedIncrement
InterlockedDecrement
DeleteCriticalSection
RaiseException
GetModuleHandleA
IsDBCSLeadByte
lstrcpynA
GetBinaryTypeA
UnmapViewOfFile
QueryDosDeviceA
OpenFileMappingA
UnlockFile
GetFileAttributesA
WinExec
DeleteFileA
CopyFileA
SetFileAttributesA
GetSystemDirectoryA
GetWindowsDirectoryA
CloseHandle
CreateProcessW
GetShortPathNameA
GetDiskFreeSpaceExA
SetFilePointer
GetLogicalDriveStringsA
WaitForSingleObject
CreateProcessA
lstrcpyA
CreateFileMappingA
FlushFileBuffers
Process32Next
Process32First
CreateToolhelp32Snapshot
Module32Next
Module32First
CreateRemoteThread
GetProcAddress
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
OpenProcess
MoveFileExA
FreeLibrary
LoadLibraryA
FindClose
FindNextFileA
lstrcmpA
FindFirstFileA
OpenMutexA
GetVolumeInformationA
SetFileTime
SystemTimeToFileTime
CreateFileA
GetSystemTime
CreateDirectoryA
SetSystemTime
DeviceIoControl
ReadFile
SetStdHandle
CreateEventA
GetLastError
GetFullPathNameA
GetModuleFileNameA
lstrlenA
GetVersionExA
lstrcmpiA
WideCharToMultiByte
lstrlenW
MultiByteToWideChar
GetThreadLocale
GetLocaleInfoA
GetACP
InterlockedExchange
SetEndOfFile
GetStringTypeW
GetStringTypeA
IsBadCodePtr
IsBadReadPtr
WriteFile
UnhandledExceptionFilter
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
GetStartupInfoA
GetFileType
GetStdHandle
SetHandleCount
GetCPInfo
GetOEMCP
LCMapStringW
LCMapStringA
HeapDestroy
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessHeap
ExitProcess
RtlUnwind
VirtualProtect
VirtualAlloc
GetSystemInfo
VirtualQuery
MoveFileA
GetCurrentThreadId
GetCommandLineA
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
TlsAlloc
SetLastError
TlsFree
TlsSetValue
TlsGetValue
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
HeapCreate
VirtualFree
IsBadWritePtr
CharNextA
GetTextCharsetInfo
RegSetValueExA
OpenProcessToken
OpenServiceA
QueryServiceStatus
OpenSCManagerA
OpenServiceW
CloseServiceHandle
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
GetUserNameA
CreateProcessAsUserW
RegOpenKeyA
RegQueryValueExA
RegEnumKeyExA
RegQueryInfoKeyA
RegDeleteValueA
RegDeleteKeyA
RegOpenKeyExA
RegCreateKeyExA
RegCloseKey
SHGetFileInfoA
CoGetClassObject
StringFromGUID2
CoCreateInstance
CoTaskMemFree
StringFromCLSID
CoUninitialize
CoInitialize
SysFreeString
SysStringLen
LoadRegTypeLi
VariantInit
VarUI4FromStr
UnRegisterTypeLi
LoadTypeLi
SysAllocString
RegisterTypeLi
PathFindExtensionA
DllCanUnloadNow
DllGetClassObject
DllMain
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ