?abs32@@YAHXZ
DllRegisterServer
PluginInit
Static task
static1
Behavioral task
behavioral1
Sample
dll64.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dll64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
eiavW.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
eiavW.exe
Resource
win10v2004-20241007-en
Target
JaffaCakes118_e88f86634b1a30b45429d6f721fef75902fb55a78629f1c0193e1629e955a55d
Size
113KB
MD5
e007d203eb070e1f35fb2c791343a9e2
SHA1
fc1f90411c94a59edf6cc42af77ecb654bce973a
SHA256
e88f86634b1a30b45429d6f721fef75902fb55a78629f1c0193e1629e955a55d
SHA512
260d804b6a9a086b01c68f70f246fcab011eff30cd6bc48006d08c1479554b9bf6bcacd0b1e0f749e315837ebdaf46f99bba9ff5c9a105ab42a28cf40de8d56b
SSDEEP
3072:XaTWIP48EqyxjXzxAeADCEbAwHGl1OPTXGESdzP9:Xar4TzVDuDCEbA8GOWEW
Checks for missing Authenticode signature.
resource |
---|
unpack001/dll64.dll |
unpack001/eiavW.exe |
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
?abs32@@YAHXZ
DllRegisterServer
PluginInit
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
C:\Users\Admin\Documents\Visual Studio 2015\Projects From Ryuk\ConsoleApplication54\x64\Release\ConsoleApplication54.pdb
OpenProcess
CreateToolhelp32Snapshot
Sleep
GetLastError
Process32NextW
GetCurrentThread
LoadLibraryA
GlobalAlloc
DeleteFileW
Process32FirstW
GetModuleHandleA
CloseHandle
HeapAlloc
GetWindowsDirectoryW
GetProcAddress
VirtualAllocEx
LocalFree
GetProcessHeap
FreeLibrary
CreateRemoteThread
VirtualFreeEx
GetVersionExW
CreateFileW
GetModuleFileNameW
GetCurrentProcess
GetCommandLineW
SetLastError
HeapFree
GlobalFree
WriteConsoleW
SetFilePointerEx
HeapReAlloc
HeapSize
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
RtlUnwindEx
RaiseException
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
ExitProcess
GetModuleHandleExW
GetStdHandle
WriteFile
GetModuleFileNameA
MultiByteToWideChar
WideCharToMultiByte
GetACP
LCMapStringW
GetFileType
FindClose
FindFirstFileExA
FindNextFileA
IsValidCodePage
GetOEMCP
GetCPInfo
GetCommandLineA
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetStdHandle
GetStringTypeW
FlushFileBuffers
GetConsoleCP
GetConsoleMode
WriteProcessMemory
SystemFunction036
LookupPrivilegeValueW
AdjustTokenPrivileges
ImpersonateSelf
OpenProcessToken
OpenThreadToken
LookupAccountSidW
GetTokenInformation
CommandLineToArgvW
ShellExecuteW
ShellExecuteA
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ