DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
_S1
_S2
_S3
_S4
Static task
static1
Behavioral task
behavioral1
Sample
a3b9dcc39e269229f4a0291a97a7eb6b_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a3b9dcc39e269229f4a0291a97a7eb6b_JaffaCakes118.dll
Resource
win10v2004-20240802-en
Target
a3b9dcc39e269229f4a0291a97a7eb6b_JaffaCakes118
Size
76KB
MD5
a3b9dcc39e269229f4a0291a97a7eb6b
SHA1
1c3fed91fa865113632a198290b68dbc3153e1c4
SHA256
0e2b1e731cd351d724bfe6b36253e91e70ea9e0b5c732cd341821f6da1344e8e
SHA512
aa6b6592295011bcf47f70eab30b71948c14e1b6cba80b79e5149d4384ecd356c58d96373f5e833082f283b1582dd771eed95eb3d5a024b2089570245ab2d985
SSDEEP
768:nl3qJGeyx8oTfusYxxzsnIfsz12Z/OQTJsWBIpAPIleDTVs9If1XyUqBlkYERob1:nl3hlTusYlYYds2QEDTVPZTsloobmKx
Checks for missing Authenticode signature.
resource |
---|
a3b9dcc39e269229f4a0291a97a7eb6b_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
GetPrivateProfileIntA
FreeLibrary
FindClose
FindNextFileA
FindFirstFileA
GetProcAddress
LoadLibraryA
ExpandEnvironmentStringsA
GetWindowsDirectoryA
GetSystemDirectoryA
MoveFileExA
CloseHandle
WriteFile
CreateFileA
GetLastError
GetVolumeInformationA
WaitForSingleObject
SetFileTime
OpenFile
SystemTimeToFileTime
GetModuleFileNameA
OpenEventA
TerminateThread
SetEvent
CreateThread
CopyFileA
SetFileAttributesA
CreateEventA
GetShortPathNameA
VirtualFreeEx
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenW
OpenProcess
MultiByteToWideChar
EnterCriticalSection
Process32Next
Process32First
CreateToolhelp32Snapshot
Module32Next
Module32First
DisableThreadLibraryCalls
HeapDestroy
lstrcpyA
lstrlenA
lstrcatA
WideCharToMultiByte
OpenFileMappingA
CreateFileMappingA
MapViewOfFile
UnmapViewOfFile
SetThreadPriority
WaitForMultipleObjects
InitializeCriticalSection
GetPrivateProfileStringA
LeaveCriticalSection
GetTempPathA
GetTempFileNameA
DeleteFileA
CreateDirectoryA
DeleteCriticalSection
GetCurrentProcess
LCMapStringW
LCMapStringA
GetOEMCP
GetACP
GetCPInfo
GetStringTypeW
GetStringTypeA
IsBadCodePtr
IsBadReadPtr
SetUnhandledExceptionFilter
IsBadWritePtr
VirtualAlloc
VirtualFree
HeapCreate
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
RtlUnwind
ExitProcess
TerminateProcess
GetCommandLineA
GetVersion
HeapReAlloc
HeapAlloc
HeapSize
HeapFree
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetWindowThreadProcessId
SendMessageA
IsWindow
RegisterWindowMessageA
CharNextA
CallWindowProcA
FindWindowA
SetWindowsHookExA
SetWindowLongA
CallNextHookEx
UnhookWindowsHookEx
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
RegCreateKeyExA
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
CoCreateGuid
CoCreateInstance
SysFreeString
SysAllocString
LoadTypeLi
RegisterTypeLi
HttpSendRequestA
InternetConnectA
InternetOpenA
InternetCloseHandle
InternetReadFile
HttpQueryInfoA
InternetOpenUrlA
HttpOpenRequestA
RpcStringFreeA
UuidToStringA
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
_S1
_S2
_S3
_S4
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ