Activate
DllCanUnloadNow
DllGetClassObject
HookProc
Logoff
Logon
Start
Static task
static1
Behavioral task
behavioral1
Sample
d36ef6f89363e35e0a539090b78cb502_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d36ef6f89363e35e0a539090b78cb502_JaffaCakes118.dll
Resource
win10v2004-20240802-en
Target
d36ef6f89363e35e0a539090b78cb502_JaffaCakes118
Size
37KB
MD5
d36ef6f89363e35e0a539090b78cb502
SHA1
9f6b0ca219de76733d870f7d0e5674b8eecf1923
SHA256
886fe08020fb3f89385e6b239ef3856855dbd9163f779e6207ead94888316788
SHA512
ea9a701d963ba375642ecc9141b811795c4e33a3242fc78ae4fde5eb73dc276a779fd2dd5e1527babc1a28e6b63b42b8a025d83004938d115c5ab7c8cc6b142a
SSDEEP
768:iFF+5gto+e6oEg5h9JhggQTjRyJobfftivIF7IjQaUU1yxk89xt:iFMgtexVTggQ0J2ftitZUDka
Checks for missing Authenticode signature.
resource |
---|
d36ef6f89363e35e0a539090b78cb502_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
StrStrA
StrStrIA
StrChrA
StrCmpNIA
PathFileExistsA
SHDeleteKeyA
StrRChrA
HttpQueryInfoA
InternetQueryOptionA
InternetSetOptionA
InternetOpenA
InternetOpenUrlA
InternetCloseHandle
InternetGetCookieA
gethostbyaddr
WSAStartup
WSACleanup
GetIpAddrTable
GetIfEntry
GetSystemDirectoryA
OpenSemaphoreA
CloseHandle
SetEvent
CreateEventA
InterlockedIncrement
InterlockedDecrement
GetVolumeInformationA
ReadFile
SetFilePointer
CreateFileA
Process32Next
Process32First
CreateToolhelp32Snapshot
GetCurrentProcess
VirtualFreeEx
WaitForSingleObject
CreateRemoteThread
GetProcAddress
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenA
OpenProcess
Sleep
CreateMutexA
LoadLibraryA
VirtualAlloc
VirtualFree
GetLastError
SystemTimeToFileTime
GetSystemTime
GetVersionExA
CreateThread
lstrcmpiA
GetModuleFileNameA
ExitProcess
MoveFileA
GetTickCount
GetTempPathA
CreateProcessA
FreeLibrary
CopyFileA
TerminateProcess
VirtualProtect
FlushInstructionCache
SetLastError
lstrcatA
ReleaseMutex
GetFileSize
OpenMutexA
WriteFile
FindClose
DeleteFileA
SetFileAttributesA
FindFirstFileA
lstrcpyA
FileTimeToSystemTime
GetFileTime
FreeLibraryAndExitThread
ResetEvent
LocalFree
SetEndOfFile
GetWindowsDirectoryA
CreateDirectoryA
lstrcpynA
lstrcmpA
TerminateThread
LocalAlloc
TranslateMessage
PeekMessageA
SetWindowLongA
CreateWindowExA
CharLowerA
DispatchMessageA
DefWindowProcA
SetWindowsHookExA
wsprintfA
CharUpperA
CallNextHookEx
UnhookWindowsHookEx
RegDeleteValueA
LookupPrivilegeValueA
RegDeleteKeyA
RegEnumKeyA
RegOpenKeyA
SetNamedSecurityInfoA
SetEntriesInAclA
GetSecurityInfo
AllocateAndInitializeSid
SetSecurityInfo
AdjustTokenPrivileges
RegCreateKeyExA
RegQueryValueExA
RegSetValueExA
RegOpenKeyExA
RegEnumKeyExA
RegFlushKey
RegCloseKey
OpenProcessToken
ShellExecuteA
Activate
DllCanUnloadNow
DllGetClassObject
HookProc
Logoff
Logon
Start
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE