DllCanUnloadNow
DllGetClassObject
a
s
Static task
static1
Behavioral task
behavioral1
Sample
40f3b8e96d7667515ce706d04dd77179_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
40f3b8e96d7667515ce706d04dd77179_JaffaCakes118.dll
Resource
win10v2004-20241007-en
Target
40f3b8e96d7667515ce706d04dd77179_JaffaCakes118
Size
67KB
MD5
40f3b8e96d7667515ce706d04dd77179
SHA1
27c1c0345783df1b9ccc41f144e3b4956f2a2ca8
SHA256
6eb96b6b686672b47ebbbaad822bd32bbb5ef72a240a512e860786c796a39d03
SHA512
11c14fc2b975b2559a1373580020e706a3ab7e85469727e0f66404aa8bcc72731a23b6f383c2374f2fa2c62f4007e9927559c180baafb73564f4bf7a631d7f40
SSDEEP
1536:SHFbj6BLy+jWq5wDUqsy6+b55m5E8l+rj/GCAr+a02E:g9jeLyndDUqsy6+lU57+//GDtE
Checks for missing Authenticode signature.
resource |
---|
40f3b8e96d7667515ce706d04dd77179_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
?terminate@@YAXXZ
_adjust_fdiv
_amsg_exit
_initterm
_XcptFilter
_onexit
__dllonexit
??1type_info@@UAE@XZ
strcpy
wcstombs
??_V@YAXPAX@Z
tolower
srand
rand
atoi
_wtoi
_itow
mbstowcs
strtok
memset
free
malloc
_itoa
strlen
??2@YAPAXI@Z
memcpy
??3@YAXPAX@Z
memcmp
??_U@YAPAXI@Z
memmove
towlower
_except_handler3
VirtualFree
GetModuleFileNameW
lstrcpyW
CreateMutexW
GetLastError
WaitForSingleObject
WaitForMultipleObjects
GetExitCodeThread
lstrlenW
OpenMutexW
GetProcAddress
GetModuleHandleA
OpenProcess
VirtualAllocEx
WriteProcessMemory
CreateRemoteThread
VirtualFreeEx
CreateToolhelp32Snapshot
Process32FirstW
lstrcmpiW
Process32NextW
GetCurrentProcess
Sleep
lstrcatW
SetFilePointer
SetEndOfFile
ReadFile
GetModuleFileNameA
DisableThreadLibraryCalls
ExitProcess
LoadLibraryW
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
GetSystemTimeAsFileTime
FreeLibrary
LoadLibraryA
GetSystemDirectoryW
GetWindowsDirectoryW
GetLogicalDriveStringsW
GetDriveTypeW
DeleteFileW
GetTickCount
GetCurrentThreadId
CreateDirectoryW
GetSystemTime
SystemTimeToFileTime
SetFileTime
VirtualAlloc
GetVolumeInformationA
CreateProcessW
OpenMutexA
OpenEventA
GetCurrentThread
Process32First
GetCurrentProcessId
Process32Next
TerminateProcess
TerminateThread
CreateEventW
WideCharToMultiByte
HeapAlloc
GetProcessHeap
HeapFree
SetFileAttributesW
InterlockedIncrement
InterlockedDecrement
GetVersion
lstrcmpiA
lstrcpynW
InterlockedExchange
InterlockedCompareExchange
RtlUnwind
QueryPerformanceCounter
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetFileSize
CreateFileW
LocalFree
FlushFileBuffers
WriteFile
CreateThread
GetVersionExA
CloseHandle
lstrcatA
lstrcpyA
lstrlenA
LocalAlloc
ReleaseMutex
GetWindowsDirectoryA
RaiseException
GetSystemMetrics
UnhookWindowsHookEx
PostMessageA
SetWindowsHookExA
CallNextHookEx
RegFlushKey
RegCreateKeyExW
StartServiceA
QueryServiceStatusEx
QueryServiceConfigA
CloseServiceHandle
RegOpenKeyExA
RegEnumKeyExA
RegQueryInfoKeyA
RegOpenKeyW
SetThreadToken
GetLengthSid
SetTokenInformation
DuplicateTokenEx
SetEntriesInAclA
ConvertStringSidToSidA
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
FreeSid
CheckTokenMembership
AllocateAndInitializeSid
ChangeServiceConfigA
ControlService
OpenServiceA
OpenSCManagerA
ConvertSidToStringSidW
IsValidSid
GetTokenInformation
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegCloseKey
RegDeleteKeyW
RegQueryValueExW
RegSetValueExW
RegOpenKeyExW
SetSecurityInfo
RegEnumValueW
RegQueryValueExA
RegDeleteValueW
DllCanUnloadNow
DllGetClassObject
a
s
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ