DllCanUnloadNow
DllRegisterServer
DllUnRegisterServer
Static task
static1
Behavioral task
behavioral1
Sample
3dade5f9221a30a5a4a1a768c8be4610_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3dade5f9221a30a5a4a1a768c8be4610_JaffaCakes118.dll
Resource
win10v2004-20240709-en
Target
3dade5f9221a30a5a4a1a768c8be4610_JaffaCakes118
Size
93KB
MD5
3dade5f9221a30a5a4a1a768c8be4610
SHA1
aa64ff16257e74923f53bea8bb0d0c48c648d3ae
SHA256
25e50c8623467eaa739fe81e26ded74a08a8ae1dd09dda5505fd6addb8654860
SHA512
0e9a02864c2ba2193cabe88571e07d3a0687d33b3b43fa4f54c5133917b9629da17b363a1a3de1ba9a68e685397c1ca9757abe1ba460febdfd79bb8484f4b969
SSDEEP
1536:AOYE8eBtcTso1DlX/q9PVzGWy4jao7ZTspHHKOJJB5NuEb5iqRT5zEf41NDe6mQK:uE886Tso1DlvIVzBy4N7ZoNVPuEtiqRk
Checks for missing Authenticode signature.
resource |
---|
3dade5f9221a30a5a4a1a768c8be4610_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
CreateFileA
GetVersion
MoveFileExA
CopyFileA
UnmapViewOfFile
IsBadReadPtr
MapViewOfFile
CreateEventA
DeleteFileA
GetFileSize
FlushViewOfFile
FreeResource
LockResource
LoadResource
SizeofResource
OpenMutexA
CreateFileMappingA
TerminateThread
GetCurrentProcess
WriteFile
CreateProcessA
GetEnvironmentVariableA
CreatePipe
ReadFile
PeekNamedPipe
GetFileAttributesA
GetCurrentDirectoryA
DeviceIoControl
GetWindowsDirectoryA
GetCurrentProcessId
CreateMutexA
GetModuleFileNameA
HeapAlloc
GetProcessHeap
VirtualQueryEx
WriteProcessMemory
HeapFree
VirtualAllocEx
WaitForSingleObject
LoadLibraryA
CreateRemoteThread
FreeLibrary
ReadProcessMemory
VirtualFreeEx
GetProcAddress
GetLastError
GetModuleHandleA
Sleep
CreateThread
WinExec
FindResourceA
OpenProcess
GetVersionExA
GetComputerNameA
TerminateProcess
CreateToolhelp32Snapshot
Process32First
Process32Next
CloseHandle
GetSystemInfo
GetSystemDirectoryA
VirtualAlloc
MultiByteToWideChar
VirtualFree
LCMapStringW
lstrcmpiW
lstrcmpiA
WideCharToMultiByte
ExitWindowsEx
CryptDestroyKey
CreateServiceA
RegQueryValueExA
GetTokenInformation
LookupAccountSidW
CryptImportKey
CryptDecrypt
CryptAcquireContextA
CryptHashData
CryptDeriveKey
CryptCreateHash
CryptReleaseContext
CryptDestroyHash
AdjustTokenPrivileges
RegOpenKeyA
LookupPrivilegeValueA
OpenServiceA
QueryServiceStatus
OpenSCManagerA
ChangeServiceConfigA
StartServiceA
ControlService
RegCreateKeyA
RegSetValueExA
CloseServiceHandle
OpenProcessToken
RegEnumKeyA
RegCloseKey
LookupAccountSidA
DeleteService
ConvertStringSidToSidA
_CxxThrowException
strtol
_errno
strncpy
strrchr
strstr
wcscpy
_vsnprintf
sscanf
strncmp
free
fclose
fread
fwrite
malloc
strncat
sprintf
swprintf
atoi
??2@YAPAXI@Z
rename
strchr
realloc
time
fflush
ftell
fprintf
localtime
printf
??1type_info@@UAE@XZ
??3@YAXPAX@Z
__CxxFrameHandler
_purecall
fopen
wcsncpy
_stricmp
_wcsicmp
URLDownloadToFileA
htonl
ntohl
ntohs
setsockopt
closesocket
WSAStartup
WSACleanup
htons
sendto
socket
DllCanUnloadNow
DllRegisterServer
DllUnRegisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ