Activate
DllCanUnloadNow
DllGetClassObject
HookProc
Logoff
Logon
Start
Static task
static1
Behavioral task
behavioral1
Sample
68cffdf9030ec56654e3300c3fdd576a_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
68cffdf9030ec56654e3300c3fdd576a_JaffaCakes118.dll
Resource
win10v2004-20240709-en
Target
68cffdf9030ec56654e3300c3fdd576a_JaffaCakes118
Size
40KB
MD5
68cffdf9030ec56654e3300c3fdd576a
SHA1
4e6c20f21441635323dc3c1718288ee7b6dbdcd1
SHA256
4859ff1f0b906d3316f2d44351d9bafcb6a7ddb3f7346c903063e035ee1a5c70
SHA512
8e5996af058423fbf08371cd415a2bdaf9b0ba6309fd758f958cbca4fda68c0b1c687a8713695f602d3915fbf6e9e2fd89940939bbcbb60d6d10b55847e129f8
SSDEEP
768:RFNPlkPXi4l79hVsUkt8jyC3r7H3YeBSENksGBbK2kshFAYuNCHm6SkcZew:rJaPDPfYyT3/YIT8ghCvSkcZew
Checks for missing Authenticode signature.
resource |
---|
68cffdf9030ec56654e3300c3fdd576a_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
StrStrA
StrStrIA
StrChrA
StrCmpNIA
PathFileExistsA
SHDeleteKeyA
StrRChrA
HttpQueryInfoA
InternetQueryOptionA
InternetSetOptionA
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
InternetGetCookieA
gethostbyaddr
WSAStartup
WSACleanup
GetIpAddrTable
GetIfEntry
GetSystemDirectoryA
OpenSemaphoreA
InterlockedDecrement
InterlockedIncrement
CloseHandle
SetEvent
CreateEventA
GetVolumeInformationA
ReadFile
SetFilePointer
CreateFileA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentProcess
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenA
OpenProcess
Sleep
CreateMutexA
LoadLibraryA
VirtualAlloc
VirtualFree
GetLastError
SystemTimeToFileTime
GetSystemTime
GetVersionExA
CreateThread
lstrcmpiA
GetModuleFileNameA
ExitProcess
MoveFileA
GetTickCount
GetTempPathA
CreateProcessA
FreeLibrary
CopyFileA
TerminateProcess
VirtualProtect
FlushInstructionCache
SetLastError
lstrcatA
ReleaseMutex
GetFileSize
OpenMutexA
WriteFile
FindClose
DeleteFileA
SetFileAttributesA
FindFirstFileA
lstrcpyA
FileTimeToSystemTime
GetFileTime
FreeLibraryAndExitThread
LocalFree
SetEndOfFile
GetWindowsDirectoryA
CreateDirectoryA
lstrcpynA
lstrcmpA
TerminateThread
LocalAlloc
TranslateMessage
PeekMessageA
SetWindowLongA
CreateWindowExA
CharLowerA
DispatchMessageA
DefWindowProcA
SetWindowsHookExA
wsprintfA
CharUpperA
CallNextHookEx
UnhookWindowsHookEx
RegDeleteValueA
LookupPrivilegeValueA
RegDeleteKeyA
RegEnumKeyA
RegOpenKeyA
SetNamedSecurityInfoA
SetEntriesInAclA
GetSecurityInfo
AllocateAndInitializeSid
SetSecurityInfo
AdjustTokenPrivileges
RegCreateKeyExA
RegQueryValueExA
RegSetValueExA
RegOpenKeyExA
RegEnumKeyExA
RegFlushKey
RegCloseKey
OpenProcessToken
ShellExecuteA
Activate
DllCanUnloadNow
DllGetClassObject
HookProc
Logoff
Logon
Start
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE