APCThread
tdns_CloseMonitor
tdns_MonitorReg
tdns_NspInstall
tdns_NspUnInstall
tdns_TdiInstall
tdns_TdiSetFilter
tdns_TdiUnInstall
Static task
static1
Behavioral task
behavioral1
Sample
0f3dc2e39eb3ce0e12236c8199dde2ed_JaffaCakes118.dll
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
0f3dc2e39eb3ce0e12236c8199dde2ed_JaffaCakes118.dll
Resource
win10v2004-20240508-en
Target
0f3dc2e39eb3ce0e12236c8199dde2ed_JaffaCakes118
Size
68KB
MD5
0f3dc2e39eb3ce0e12236c8199dde2ed
SHA1
db6e70f22b8dadbc54edf72f5d76752eea04c405
SHA256
4604410a7f43dee94d8553c294b1fcb89526562ad64fd48f3842be182d211c29
SHA512
fef2e84694c4432c95e574810bc2528d154ef11d5db58c34f826063d765c8377c39236c75c950c7e9fdbe766acc5f7f162969d5987dd0287ef66ee3ce5d0d689
SSDEEP
768:lGpZmC0TUl+BmoT/s2k6aIPVJNlMe5mBN6yDU5/SoLntCdRlbNuNzxb:lilNBoT/7paIPVxM2QRUsoMNunb
Checks for missing Authenticode signature.
resource |
---|
0f3dc2e39eb3ce0e12236c8199dde2ed_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
WriteProcessMemory
VirtualAllocEx
lstrlenW
GetModuleHandleA
OpenProcess
lstrlenA
DeviceIoControl
GetModuleFileNameA
Process32Next
lstrcmpiA
Process32First
CreateToolhelp32Snapshot
LoadLibraryA
ExitThread
ResetEvent
CreateEventA
CreateThread
MultiByteToWideChar
ReleaseMutex
CreateRemoteThread
GetProcAddress
lstrcmpA
WaitForSingleObject
OpenMutexA
CreateMutexA
FreeLibrary
GlobalFree
HeapFree
GetProcessHeap
GlobalAlloc
GetShortPathNameA
LocalFree
LocalAlloc
WinExec
WaitForMultipleObjectsEx
CreateFileA
WaitForSingleObjectEx
VirtualFreeEx
CloseHandle
DeleteFileA
GetCurrentDirectoryA
GetLastError
GetSystemDirectoryA
FindClose
FindFirstFileA
WritePrivateProfileStringA
MoveFileExA
CopyFileA
lstrcatA
lstrcpyA
GetACP
GetVersionExA
IsBadWritePtr
FlushFileBuffers
GetStringTypeW
GetStringTypeA
LCMapStringW
LCMapStringA
SetStdHandle
GetOEMCP
RtlUnwind
HeapAlloc
GetCommandLineA
GetVersion
HeapDestroy
HeapCreate
VirtualFree
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
ExitProcess
VirtualAlloc
HeapReAlloc
FreeEnvironmentStringsA
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
TerminateProcess
GetCurrentProcess
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
WriteFile
SetFilePointer
SetUnhandledExceptionFilter
IsBadReadPtr
IsBadCodePtr
GetCPInfo
wsprintfA
wsprintfW
OpenSCManagerA
RegEnumKeyExA
RegNotifyChangeKeyValue
DeleteService
RegDeleteKeyA
OpenServiceA
CloseServiceHandle
CreateServiceA
StartServiceA
RegOpenKeyExA
RegQueryValueExA
RegCreateKeyExA
RegDeleteValueA
RegSetValueExA
RegCloseKey
OleInitialize
OleUninitialize
SHDeleteKeyA
WSCInstallNameSpace
WSAStartup
inet_ntoa
WSALookupServiceNextA
WSAEnumNameSpaceProvidersA
WSAGetLastError
WSALookupServiceEnd
WSALookupServiceBeginA
WSACleanup
WSCUnInstallNameSpace
WSCEnableNSProvider
APCThread
tdns_CloseMonitor
tdns_MonitorReg
tdns_NspInstall
tdns_NspUnInstall
tdns_TdiInstall
tdns_TdiSetFilter
tdns_TdiUnInstall
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ