DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Static task
static1
Behavioral task
behavioral1
Sample
dbdaef2b84680ef528bbe87409136191_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dbdaef2b84680ef528bbe87409136191_JaffaCakes118.dll
Resource
win10v2004-20240802-en
Target
dbdaef2b84680ef528bbe87409136191_JaffaCakes118
Size
160KB
MD5
dbdaef2b84680ef528bbe87409136191
SHA1
ea64360faf77437d4a5207c27873ef8e3c6133df
SHA256
7971a3a46a15be8fa8039127c4608cefac2d48ef1b4898a1f790d9966a49dffc
SHA512
d508cba0444c5c0eae7f766362a4fb15349167e2edb58369554b83290e767a8c8a616a5ebed88de92db1e63d213f845b8a533818f244b9538a99e407dc25e7cb
SSDEEP
1536:QB115kOh6j8CNOVryKz2Tyx4I2aLbRM9uiTHb8xmICS4ARBFoEqLa6XLZGLO:4z5k86ZeD5VKuMHQxNvBFoEt6FGy
Checks for missing Authenticode signature.
resource |
---|
dbdaef2b84680ef528bbe87409136191_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
GetMessageA
CreateWindowExA
RegisterClassExA
TranslateMessage
SetWindowPos
SystemParametersInfoA
DefWindowProcA
SetTimer
DispatchMessageA
wsprintfA
ShowWindow
GetClassNameA
GetWindowThreadProcessId
EnumChildWindows
EnumWindows
KillTimer
RaiseException
GetOEMCP
GetACP
ReadFile
SleepEx
GetModuleFileNameA
GetLocalTime
CloseHandle
LocalFree
MoveFileExA
WaitForSingleObject
CreateProcessA
FreeLibrary
GetProcAddress
LoadLibraryA
DeleteFileA
GetSystemDirectoryA
GetTickCount
OpenProcess
GetCurrentProcessId
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
WriteFile
GetFileAttributesA
GetFileType
TerminateProcess
GetCurrentProcess
CreateFileA
GetLastError
SetEndOfFile
SetFilePointer
FlushFileBuffers
SetStdHandle
IsBadCodePtr
IsBadReadPtr
IsBadWritePtr
VirtualAlloc
VirtualFree
SetUnhandledExceptionFilter
HeapCreate
HeapDestroy
GetCPInfo
GetStringTypeW
GetStringTypeA
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetStartupInfoA
GetStdHandle
InterlockedDecrement
InterlockedIncrement
WideCharToMultiByte
HeapAlloc
RtlUnwind
GetVersionExA
MultiByteToWideChar
HeapFree
HeapReAlloc
GetCommandLineA
GetVersion
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
DeleteCriticalSection
ExitProcess
LCMapStringA
LCMapStringW
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetModuleHandleA
GetEnvironmentVariableA
SetHandleCount
SetEntriesInAclA
SetSecurityInfo
CryptAcquireContextA
CryptGenRandom
CryptReleaseContext
GetSecurityInfo
StrStrIA
CoCreateInstance
CoInitialize
CoCreateGuid
VariantInit
SysAllocString
GetErrorInfo
InternetCloseHandle
InternetOpenA
InternetSetOptionA
InternetReadFile
HttpQueryInfoA
InternetOpenUrlA
Netbios
UuidToStringA
SHGetValueA
SHSetValueA
EnumProcesses
EnumProcessModules
GetModuleBaseNameA
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ