DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Static task
static1
Behavioral task
behavioral1
Sample
358ed74ad3f477b0abb54131db4679a6_JaffaCakes118.dll
Resource
win7-20240705-en
Target
358ed74ad3f477b0abb54131db4679a6_JaffaCakes118
Size
143KB
MD5
358ed74ad3f477b0abb54131db4679a6
SHA1
1f30a5a8d732402da6866161d85703fdad50c1c3
SHA256
5803b0c84882f2468c98327e6fd74b63ac09135523d2bd813accc10333b14a6d
SHA512
3b2a5e9f7c233a9aaf41cfab30392709460daf404b737ba55f1195382ac98e5335a31a5e38602cba81e78faa1140d76d0decb5377c74ae6b18c20956aac1d741
SSDEEP
3072:5xALDzJmalyvYc99U+r4IcRsEYr//cHH+G:5iLivm+0I6v0//cn+
Checks for missing Authenticode signature.
resource |
---|
358ed74ad3f477b0abb54131db4679a6_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
WriteFile
SetFilePointer
GetLocalTime
Sleep
GetTempFileNameA
GetTickCount
LocalFree
SetFileAttributesA
Process32Next
Process32First
CreateToolhelp32Snapshot
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
GetTempPathA
OpenProcess
CreateProcessA
CopyFileA
CreateMutexA
OpenMutexA
TerminateThread
DisableThreadLibraryCalls
GetModuleFileNameA
GetFileSize
GetSystemInfo
GetVersionExA
HeapCreate
InitializeCriticalSection
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
GetEnvironmentVariableA
CreateDirectoryA
FindFirstFileA
GetFileAttributesA
FindNextFileA
FindClose
CreateFileA
CloseHandle
DeleteFileA
GetThreadLocale
GetStringTypeExA
OutputDebugStringA
DebugBreak
InterlockedIncrement
MultiByteToWideChar
lstrlenW
WideCharToMultiByte
HeapAlloc
ReadFile
lstrcmpA
CreateThread
LoadLibraryA
GetProcAddress
FreeLibrary
lstrlenA
VirtualAllocEx
InterlockedDecrement
LoadStringA
DestroyWindow
SendMessageA
KillTimer
BringWindowToTop
SetFocus
SetForegroundWindow
SetActiveWindow
SetWindowPos
ShowWindow
ReleaseDC
SetTimer
CharLowerA
wvsprintfA
CharNextA
wsprintfW
GetDC
GetDeviceCaps
CoCreateInstance
CoInitialize
CoUninitialize
SysFreeString
VariantClear
VariantChangeType
VariantCopy
SysAllocString
SysAllocStringLen
SysStringLen
LoadRegTypeLi
HttpQueryInfoA
InternetOpenUrlA
InternetCrackUrlA
InternetReadFile
HttpOpenRequestA
HttpAddRequestHeadersA
HttpSendRequestA
InternetOpenA
InternetConnectA
InternetAttemptConnect
InternetCloseHandle
Netbios
URLDownloadToFileA
ord58
ord32
ord57
ord18
ord15
ord16
ord21
ord23
ord30
ord31
RegSetValueExA
SetNamedSecurityInfoA
SetEntriesInAclA
GetNamedSecurityInfoA
GetUserNameA
RegDeleteKeyA
RegCreateKeyExA
RegQueryInfoKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryValueExA
RegCloseKey
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBDABV10@@Z
?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB
?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB
??0logic_error@std@@QAE@ABV01@@Z
??0out_of_range@std@@QAE@ABV01@@Z
??1out_of_range@std@@UAE@XZ
??_7out_of_range@std@@6B@
??0logic_error@std@@QAE@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@1@@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@IIABV?$allocator@D@1@@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z
?_Freeze@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ
?_Xran@std@@YAXXZ
??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z
?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ID@Z
??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z
?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIABV12@I@Z
?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z
?replace@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IIPBD@Z
??2@YAPAXI@Z
sprintf
_strnicmp
strlen
time
memcpy
strstr
strncmp
strcmp
wcslen
memcmp
strcpy
memset
atoi
atol
strncpy
fclose
fopen
memmove
_chdir
strrchr
_CxxThrowException
??0exception@@QAE@ABV0@@Z
__CxxFrameHandler
_except_handler3
strchr
_itoa
strcat
rand
srand
_mbsstr
_mbslwr
_purecall
free
__dllonexit
_onexit
??1type_info@@UAE@XZ
_initterm
malloc
_adjust_fdiv
_stricmp
localtime
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ