DllCanUnloadNow
DllGetClassObject
DllRegisterServer
ShellExecuteObject_IShellExecuteHookA_Execute
Static task
static1
Behavioral task
behavioral1
Sample
e1215f76da37f3b5a2513c6b6b56fd7e_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
e1215f76da37f3b5a2513c6b6b56fd7e_JaffaCakes118.dll
Resource
win10v2004-20240802-en
Target
e1215f76da37f3b5a2513c6b6b56fd7e_JaffaCakes118
Size
42KB
MD5
e1215f76da37f3b5a2513c6b6b56fd7e
SHA1
8e61526940d90e77cd2aa5e037076133a60710f5
SHA256
baaba5f3244e48f543b5b18cf5f4688a6583a80b9b039adee0b3ab127adfc16e
SHA512
322f220f016c03d07cdced5c4855a29b3c51e5d23d0d1feb0029f4ca0b47a8231c5253205348e8056cd56947bbe9fba169718e6477887ae196a88a09d2d497cf
SSDEEP
768:6rhJ21r0Y7W1CGihC3b5i7ocRRj9xwfcKxTME/0ewni:6rP21QuUCthCLoj9je4i
Checks for missing Authenticode signature.
resource |
---|
e1215f76da37f3b5a2513c6b6b56fd7e_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
memset
strcpy
strncpy
_strnicmp
strncmp
strlen
_strdup
free
memcpy
strcat
strcmp
??3@YAXPAX@Z
??2@YAPAXI@Z
srand
rand
sprintf
HeapCreate
HeapDestroy
GetCurrentProcess
GetLastError
CloseHandle
CreateToolhelp32Snapshot
Process32First
Process32Next
OpenProcess
VirtualAllocEx
WriteProcessMemory
GetModuleHandleA
GetProcAddress
CreateRemoteThread
WaitForSingleObject
VirtualFreeEx
Module32First
Module32Next
GetWindowsDirectoryA
GetSystemDirectoryA
GetModuleFileNameA
Sleep
FindFirstFileA
FindClose
CreateFileA
SetFileTime
GetLogicalDriveStringsA
GetDriveTypeA
SetFileAttributesA
SetCurrentDirectoryA
DisableThreadLibraryCalls
ExitProcess
HeapFree
HeapAlloc
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
CreateThread
GetTickCount
FreeLibrary
LoadLibraryA
DeleteFileA
CopyFileA
FindNextFileA
RemoveDirectoryA
MoveFileA
CreateDirectoryA
WriteFile
GetFileSize
SetFilePointer
ReadFile
WideCharToMultiByte
HeapReAlloc
ExitThread
URLDownloadToFileA
InternetOpenA
InternetConnectA
HttpOpenRequestA
HttpSendRequestA
InternetReadFile
HttpQueryInfoA
InternetCloseHandle
DeleteUrlCacheEntryA
WSASocketA
setsockopt
sendto
closesocket
gethostname
gethostbyname
htons
inet_addr
htonl
WSACleanup
WSAStartup
PostMessageA
OpenDesktopA
EnumDesktopWindows
CloseDesktop
GetClassNameA
FindWindowExA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
CreateProcessAsUserA
RegOpenKeyExA
RegCloseKey
RegQueryValueExA
RegOpenKeyA
RegSetValueExA
RegCreateKeyExA
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
ShellExecuteObject_IShellExecuteHookA_Execute
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ