Launch
ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
294813402018801df60453a588211f28_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
294813402018801df60453a588211f28_JaffaCakes118.dll
Resource
win10v2004-20240704-en
Target
294813402018801df60453a588211f28_JaffaCakes118
Size
31KB
MD5
294813402018801df60453a588211f28
SHA1
9abbe367285b4372c0301d4f1f5c0be434c31ecc
SHA256
c665bb88ff592edf2defcd9bc55ffc2a0417cf092de86e1e6c5eba80e6880367
SHA512
3d742392f062f0859b087964e0371f5f80d61d58d5e24080329442aeae6b359420f482b27698a50bd656dadde5e35709f30ac3b2d4148860412fb622f94a9da2
SSDEEP
384:AwqFWA+IxOhECVSk2UWhRYIuynyRXepIhO9mKa6paQx/2bn9tE4ltChPDc40nD2R:Aw+lOdczO0R9EaNxq7MP8D2Im
Checks for missing Authenticode signature.
resource |
---|
294813402018801df60453a588211f28_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
TerminateThread
MoveFileExW
MoveFileW
GetTickCount
GetTempPathW
DeleteFileW
CreateEventW
CreateThread
VirtualAlloc
Sleep
OutputDebugStringW
SetEvent
GetFileAttributesW
ExitProcess
GetVersionExW
lstrcpyW
UnmapViewOfFile
MapViewOfFile
CreateFileMappingW
GetFileSize
CreateFileW
lstrcatW
GetSystemDirectoryW
FreeLibrary
VirtualProtectEx
VirtualQueryEx
CreateProcessW
GetModuleFileNameW
lstrlenW
VirtualAllocEx
WriteProcessMemory
GetModuleHandleW
CreateRemoteThread
WaitForSingleObject
VirtualFreeEx
CreateToolhelp32Snapshot
Process32FirstW
lstrcmpiW
Process32NextW
OpenProcess
LoadLibraryW
GetProcAddress
GetCurrentProcess
GetExitCodeProcess
CloseHandle
wsprintfW
OpenSCManagerW
QueryServiceStatus
ControlService
CloseServiceHandle
RegOpenKeyW
RegQueryValueExW
SetServiceStatus
RegOpenKeyExW
RegDeleteValueW
RegCloseKey
DuplicateTokenEx
SetTokenInformation
CreateProcessAsUserW
OpenProcessToken
LookupPrivilegeValueW
AdjustTokenPrivileges
RegisterServiceCtrlHandlerW
OpenServiceW
CreateEnvironmentBlock
StrStrIW
StrRChrW
GetModuleFileNameExW
Launch
ServiceMain
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ