DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Rundll32
Rundll32_
Static task
static1
Behavioral task
behavioral1
Sample
12c9b66ffefcb3eaa87ff459f923f9d8_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
12c9b66ffefcb3eaa87ff459f923f9d8_JaffaCakes118.dll
Resource
win10v2004-20240802-en
Target
12c9b66ffefcb3eaa87ff459f923f9d8_JaffaCakes118
Size
129KB
MD5
12c9b66ffefcb3eaa87ff459f923f9d8
SHA1
3f6359a260bf1304126705ec4dae2da7c4dc9377
SHA256
063775a35f2c9007fa0ad3180394ff33a4de9d74fb0c9ac1070d0ec644b8a7cc
SHA512
d0023d1db2a14da1e5736179e9c1367cb9d3aa1567a466e292af4d117eb6fee27bd281c78198c67c869e28fdeac7847fb58ba90070027a8d2c7cb893747f4cc4
SSDEEP
3072:h5FkzPv8rDuWV3J24rpZXwikMuvOspvtWUmU0:e78XuMM4rpZXwikxOsGUmj
Checks for missing Authenticode signature.
resource |
---|
12c9b66ffefcb3eaa87ff459f923f9d8_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
WideCharToMultiByte
SetLastError
GetModuleFileNameA
TlsSetValue
TlsGetValue
SystemTimeToFileTime
GetSystemTime
lstrlenA
IsBadWritePtr
TlsAlloc
TlsFree
GetLastError
CreateMutexA
GetModuleFileNameW
lstrcpynA
GetVersionExA
LoadLibraryA
MapViewOfFile
lstrlenW
OpenFileMappingA
UnmapViewOfFile
LeaveCriticalSection
EnterCriticalSection
ReadFile
GetFileSize
CreateFileA
GetShortPathNameA
MultiByteToWideChar
OpenMutexA
GetACP
IsDebuggerPresent
LoadLibraryW
FreeLibrary
GetProcessHeap
HeapAlloc
VirtualAllocEx
CreateRemoteThread
GetExitCodeThread
VirtualFreeEx
DeleteCriticalSection
InitializeCriticalSection
FindCloseChangeNotification
GetSystemDirectoryA
GetWindowsDirectoryA
FindFirstChangeNotificationA
WaitForMultipleObjects
Sleep
WaitForSingleObject
TerminateThread
VirtualQuery
lstrcmpiA
VirtualProtect
WriteProcessMemory
GetLongPathNameA
OpenProcess
GetCurrentProcessId
CreateToolhelp32Snapshot
Module32First
GetVersion
Module32Next
CloseHandle
GetModuleHandleA
GetCurrentProcess
FlushInstructionCache
GetSystemInfo
GetProcAddress
CreateFileMappingA
lstrcmpA
lstrcpyA
FindFirstFileA
FindClose
IsBadStringPtrA
WritePrivateProfileSectionA
WriteFile
MoveFileExA
GetTickCount
DeviceIoControl
GetPrivateProfileStructA
GetTempPathA
GetPrivateProfileIntA
HeapFree
Process32First
Process32Next
DeleteFileA
CreateProcessA
CopyFileA
InterlockedDecrement
WritePrivateProfileStringA
WritePrivateProfileStructA
PostMessageA
IsWindow
FindWindowExA
TranslateMessage
RegisterWindowMessageA
FindWindowA
DispatchMessageA
GetWindowThreadProcessId
GetClassNameA
EnumWindows
KillTimer
SendMessageA
CallNextHookEx
UnhookWindowsHookEx
SetWindowsHookExA
DestroyWindow
PostQuitMessage
SetTimer
GetClassInfoExA
RegisterClassExA
CreateWindowExA
SetWindowLongA
GetWindowLongA
DefWindowProcA
GetMessageA
GetStockObject
RegEnumKeyExA
RegOpenKeyExA
FreeSid
RegSetKeySecurity
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
RegOpenKeyA
RegCloseKey
RegEnumKeyA
RegEnumValueA
AddAccessAllowedAce
InitializeAcl
GetLengthSid
AllocateAndInitializeSid
RegCreateKeyA
RegSetValueExA
RegCreateKeyExA
CloseServiceHandle
CreateServiceA
OpenSCManagerA
DeleteService
OpenServiceA
ControlService
QueryServiceStatus
StartServiceA
RegSetValueExW
RegQueryValueExW
RegOpenKeyExW
RegQueryValueExA
StringFromCLSID
CoTaskMemFree
CoCreateGuid
SysFreeString
SysAllocString
SHGetValueA
PathAppendA
PathFindExtensionA
PathRemoveBlanksA
PathRemoveBackslashA
PathRemoveFileSpecA
PathRemoveExtensionA
PathFileExistsA
SHDeleteKeyA
SHDeleteValueA
SHSetValueA
PathFindFileNameA
StrStrIA
PathStripToRootA
ImageDirectoryEntryToData
_mbsnbicmp
_mbschr
rand
srand
time
_mbscmp
_mbsnbcpy
_snprintf
fclose
fwrite
fopen
sscanf
tmpnam
wcslen
_wcsicmp
_tempnam
fread
malloc
fseek
ftell
fputs
strstr
fgets
rewind
wcsstr
strrchr
strchr
_vsnprintf
atoi
__dllonexit
_onexit
??1type_info@@UAE@XZ
_initterm
_adjust_fdiv
wcscpy
_mbsicmp
_CxxThrowException
memmove
realloc
free
_purecall
??2@YAPAXI@Z
??3@YAXPAX@Z
__CxxFrameHandler
_stricmp
_itoa
_ltoa
_strlwr
_wcsset
_strnset
sprintf
_strnicmp
GetFileVersionInfoA
VerQueryValueA
GetFileVersionInfoSizeA
DllCanUnloadNow
DllGetClassObject
DllRegisterServer
DllUnregisterServer
Rundll32
Rundll32_
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ