DebugEnter
Delete
First
InjectService
Second
ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
057622928bee047e8ecc8f0641bcf84a_JaffaCakes118.dll
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
057622928bee047e8ecc8f0641bcf84a_JaffaCakes118.dll
Resource
win10v2004-20240508-en
Target
057622928bee047e8ecc8f0641bcf84a_JaffaCakes118
Size
16KB
MD5
057622928bee047e8ecc8f0641bcf84a
SHA1
16ae196f671c2215413b49b677455c3b7aeb1b3e
SHA256
33b2c7fbbeb1e79f352c7e8b8f6569cf271157134890ac727c864a08d104b8da
SHA512
4d899fe2b57d2cbbf3d8fcaec6986688c5636a428f1acb8adcb9b181b1b533e352e5f9594c8ea40c87b148c2c1d908597924bc5a5fb30f42497e63424bbab885
SSDEEP
384:yrGAWIixD/wr2c+gPQ182cRGR7Zou1fzA1:yrM1/DYQhcRIGuBzA1
Checks for missing Authenticode signature.
resource |
---|
057622928bee047e8ecc8f0641bcf84a_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
GetProcAddress
FreeLibrary
GetModuleHandleW
GetCurrentProcess
VirtualFreeEx
LoadLibraryW
VirtualAllocEx
OpenProcess
WriteProcessMemory
CreateRemoteThread
IsDebuggerPresent
SetUnhandledExceptionFilter
GetCurrentDirectoryW
GetTimeFormatW
GetDateFormatW
MultiByteToWideChar
SetThreadPriority
GetThreadPriority
GetCurrentThread
GetLastError
lstrcatW
lstrlenW
Sleep
DeleteFileW
GetModuleFileNameW
CloseHandle
WaitForSingleObject
CreateThread
FreeConsole
lstrcpyW
UnhandledExceptionFilter
TerminateProcess
RtlUnwind
wsprintfW
AdjustTokenPrivileges
LookupPrivilegeValueW
OpenProcessToken
SetServiceStatus
ChangeServiceConfigW
OpenServiceW
CloseServiceHandle
RegCreateKeyW
ChangeServiceConfig2W
CreateServiceW
OpenSCManagerW
RegCloseKey
RegSetValueExW
RegQueryValueExW
RegOpenKeyExW
RegisterServiceCtrlHandlerW
GetUrlCacheEntryInfoW
PathFileExistsW
GetAdaptersInfo
DebugEnter
Delete
First
InjectService
Second
ServiceMain
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ