CoGetComCatalog
GetRPCSSInfo
ServiceMain
WhichService
test
Static task
static1
Behavioral task
behavioral1
Sample
0e884b94e7060b5173408ca044316803_JaffaCakes118.dll
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
0e884b94e7060b5173408ca044316803_JaffaCakes118.dll
Resource
win10v2004-20240508-en
Target
0e884b94e7060b5173408ca044316803_JaffaCakes118
Size
35KB
MD5
0e884b94e7060b5173408ca044316803
SHA1
725778396d525413a7ac5362bb9a087f9d3975ee
SHA256
06b7d0a9dbb6c605ea2add1236926097f757b3834db42a3d4b057edb42d5385d
SHA512
5edd0d39dd6fe40496f1af152fad573ae5e710b7da0fb43c22e02051edc931ccef769f5be45f8d0441199368b9b6c596aec4e00b3f3349021ce8f857c34be2b3
SSDEEP
384:HVpbrqlefcrUi0vdfgpW5r69p/jNTCfijcb0LYQPBFEMx:1dqsf0Ui01fgpcOpgijNLYQ7EM
Checks for missing Authenticode signature.
resource |
---|
0e884b94e7060b5173408ca044316803_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
WriteFile
CreateFileA
LoadResource
SizeofResource
FindResourceA
lstrlenA
Process32Next
lstrcmpiA
Process32First
CreateToolhelp32Snapshot
GetSystemDirectoryA
OpenProcess
GetCurrentProcessId
VirtualFreeEx
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
FindClose
FindNextFileA
lstrcpynA
lstrcpyA
WaitForSingleObject
FindFirstFileA
MultiByteToWideChar
SetFileTime
GetFileTime
CreateMutexA
CreateThread
ReleaseMutex
FreeLibrary
CreateEventA
GetLastError
SetEvent
CloseHandle
Sleep
CopyFileA
DeleteFileA
MoveFileExA
LoadLibraryA
GetProcAddress
lstrcmpA
GetModuleFileNameA
wsprintfA
RegOpenKeyA
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
RegSetValueExA
RegOpenKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegCloseKey
StrStrIA
PathFileExistsA
strcpy
strstr
strncat
strcat
strlen
memset
sprintf
CoGetComCatalog
GetRPCSSInfo
ServiceMain
WhichService
test
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ