DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Static task
static1
Behavioral task
behavioral1
Sample
b801dbf21d1843a7ea8a654331d5fc34_JaffaCakes118.dll
Resource
win7-20240704-en
Target
b801dbf21d1843a7ea8a654331d5fc34_JaffaCakes118
Size
232KB
MD5
b801dbf21d1843a7ea8a654331d5fc34
SHA1
3f7ace552ecbac0d682720fadc37cc52736f5067
SHA256
2d8cb830310257253e249fecd19a8e234fd5e917bce60226f6d3ecbf9ae8f815
SHA512
38af18e4662a66ffd5a3e6d579ecb8882a7fd177749d3dfa02689060f3e18f70f96048d2d7d3f097a9a4b902f520475803de2d8ad2e16fdbd45383417a2963ea
SSDEEP
3072:MwLld/ue3v60UKjME98raCOavFMbH1/Jk0ZyTFV4U6gaEVAP95r07q4X/exSFWZl:37upu16z96IV29x0zexDZND/C
Checks for missing Authenticode signature.
resource |
---|
b801dbf21d1843a7ea8a654331d5fc34_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
GetProcAddress
LoadLibraryA
LocalFree
Process32Next
Process32First
CreateToolhelp32Snapshot
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
OpenProcess
CreateProcessA
CopyFileA
CreateMutexA
OpenMutexA
TerminateThread
DisableThreadLibraryCalls
GetModuleFileNameA
HeapAlloc
GetSystemInfo
GetVersionExA
FreeLibrary
InitializeCriticalSection
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
CompareStringW
CompareStringA
FlushFileBuffers
SetStdHandle
GetStringTypeW
GetThreadLocale
IsBadCodePtr
IsBadReadPtr
IsBadWritePtr
VirtualAlloc
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetStartupInfoA
GetFileType
GetStdHandle
SetHandleCount
HeapCreate
ReadFile
GetStringTypeExA
OutputDebugStringA
DebugBreak
InterlockedDecrement
GetTickCount
GetTempPathA
GetTempFileNameA
Sleep
lstrcmpA
InterlockedIncrement
MultiByteToWideChar
lstrlenW
WideCharToMultiByte
CloseHandle
CreateThread
GetLocalTime
GetEnvironmentVariableA
CreateDirectoryA
FindFirstFileA
VirtualFree
HeapDestroy
LCMapStringW
LCMapStringA
GetOEMCP
GetACP
GetCPInfo
HeapSize
GetCurrentProcess
TerminateProcess
ExitProcess
HeapReAlloc
SetUnhandledExceptionFilter
HeapFree
GetVersion
GetCommandLineA
GetSystemTime
GetTimeZoneInformation
SetCurrentDirectoryA
GetCurrentDirectoryA
SetEnvironmentVariableA
RaiseException
RtlUnwind
GetLastError
GetFileAttributesA
DeleteFileA
FindNextFileA
FindClose
lstrlenA
SetFilePointer
WriteFile
CreateFileA
GetFileSize
GetStringTypeA
SetWindowLongA
CharNextA
LoadStringA
SetTimer
DestroyWindow
SendMessageA
KillTimer
BringWindowToTop
SetFocus
SetForegroundWindow
SetActiveWindow
SetWindowPos
CharLowerA
ShowWindow
ReleaseDC
GetDC
wsprintfW
GetWindowLongA
wvsprintfA
GetDeviceCaps
CryptDestroyHash
RegEnumKeyExA
RegQueryInfoKeyA
RegOpenKeyExA
RegCreateKeyExA
RegDeleteKeyA
RegSetValueExA
RegQueryValueExA
CryptAcquireContextA
CryptCreateHash
CryptHashData
CryptGetHashParam
CryptReleaseContext
RegCloseKey
CoCreateInstance
CoInitialize
CoUninitialize
SysFreeString
SysAllocStringLen
VariantClear
SysAllocString
VariantCopy
VariantChangeType
SysStringLen
LoadRegTypeLi
InternetOpenUrlA
InternetCrackUrlA
InternetReadFile
HttpQueryInfoA
HttpOpenRequestA
HttpAddRequestHeadersA
HttpSendRequestA
InternetOpenA
InternetConnectA
InternetAttemptConnect
InternetCloseHandle
Netbios
URLDownloadToFileA
ord58
ord32
ord16
ord57
ord15
ord21
ord23
ord30
ord31
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ