DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Static task
static1
Behavioral task
behavioral1
Sample
74aabff12d332ff4dde897b9943bb7d5_JaffaCakes118.dll
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
74aabff12d332ff4dde897b9943bb7d5_JaffaCakes118.dll
Resource
win10v2004-20240709-en
Target
74aabff12d332ff4dde897b9943bb7d5_JaffaCakes118
Size
140KB
MD5
74aabff12d332ff4dde897b9943bb7d5
SHA1
fb97938644c79c325817a3f6bc57f12dd363e013
SHA256
4bbfcbf4b6129e8d4853196d69d7900d6b0afbf585fa6738081bad9dacf7ac4f
SHA512
713e235b870b13ad0ba37ac0dc9626b1f5e19b81627caf86dbbbadf736ecf3aaaa552ddb48619fa57b63b446ac53a9fc6396907f8eeb3c99e36edd3da1703762
SSDEEP
3072:kU5W72tjdPEZJ53MPzDAOrLJrc0Hc9fiONsA:kU5W7WPE8gOrxcoOB
Checks for missing Authenticode signature.
resource |
---|
74aabff12d332ff4dde897b9943bb7d5_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
GetErrorInfo
SysFreeString
VariantClear
SysAllocString
timeGetTime
GetFileVersionInfoA
GetFileVersionInfoSizeA
EnumProcesses
GetModuleBaseNameA
EnumProcessModules
_adjust_fdiv
_initterm
??1type_info@@UAE@XZ
_onexit
__dllonexit
tolower
isalnum
strstr
isgraph
isalpha
free
atoi
tmpnam
fopen
fwrite
fclose
toupper
strchr
wcscmp
?what@exception@@UBEPBDXZ
wcslen
ispunct
printf
strerror
isxdigit
isspace
__mb_cur_max
malloc
wctomb
srand
strncpy
islower
isupper
??1exception@@UAE@XZ
??0exception@@QAE@XZ
_CxxThrowException
??2@YAPAXI@Z
strtok
__CxxFrameHandler
??0exception@@QAE@ABV0@@Z
??3@YAXPAX@Z
_stricmp
SetTimer
wsprintfA
DispatchMessageA
TranslateMessage
GetMessageA
ShowWindow
CreateWindowExA
RegisterClassExA
SystemParametersInfoA
SetWindowPos
GetClassNameA
GetWindowThreadProcessId
DefWindowProcA
EnumWindows
OpenClipboard
CloseClipboard
KillTimer
EnumChildWindows
CoInitialize
CoCreateGuid
CoTaskMemFree
CoTaskMemAlloc
CoCreateInstance
SHGetValueA
SHSetValueA
StrStrIA
InternetCloseHandle
InternetOpenA
InternetSetOptionA
HttpQueryInfoA
InternetOpenUrlA
InternetReadFile
RegCloseKey
RegQueryValueExW
RegOpenKeyExW
SetSecurityInfo
SetEntriesInAclA
GetSecurityInfo
CryptReleaseContext
CryptGenRandom
CryptAcquireContextA
RegOpenKeyExA
UuidToStringA
Netbios
GetCurrentProcessId
CloseHandle
QueryPerformanceCounter
QueryPerformanceFrequency
HeapSize
HeapAlloc
CreateFileA
HeapFree
GetLastError
lstrcpynA
GetFullPathNameA
GetModuleFileNameA
GetVersion
LocalFree
GetTickCount
GetThreadTimes
GetProcessHeap
OpenProcess
GetLocalTime
GetCurrentDirectoryA
FreeEnvironmentStringsA
GetEnvironmentStrings
lstrlenA
GetModuleHandleA
GetVersionExA
GetProcessTimes
GetCurrentProcess
MultiByteToWideChar
Sleep
lstrcmpiA
SetLastError
lstrcmpA
FreeLibrary
CreateRemoteThread
WriteProcessMemory
GetProcAddress
VirtualAllocEx
LoadLibraryA
MoveFileExA
WaitForSingleObject
CreateProcessA
DeleteFileA
GetSystemDirectoryA
GetWindowsDirectoryA
GetEnvironmentVariableA
InterlockedExchange
GetSystemInfo
GetCurrentThread
FormatMessageA
SleepEx
lstrcpyA
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ