CoGetComCatalog
GetRPCSSInfo
INS
ServiceMain
WhichService
Static task
static1
Behavioral task
behavioral1
Sample
4a10a67de31efade139236db108a20c3_JaffaCakes118.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4a10a67de31efade139236db108a20c3_JaffaCakes118.dll
Resource
win10v2004-20240709-en
Target
4a10a67de31efade139236db108a20c3_JaffaCakes118
Size
24KB
MD5
4a10a67de31efade139236db108a20c3
SHA1
c68cd821d1018348d8417a736a782d1f30a8a647
SHA256
5ba715d4907f31e1c0865b2aba6a71d9b6c408b9f40fb1f9647ff961030fd394
SHA512
5470355f4b22d4ef2866c73e97c59859441e35f3a5cb2bbb8adaf40c002f41303817c7a6a088e15568ea5352339d8332d0995c96bfe8544149b2284ae78fc7f6
SSDEEP
384:Bu+ppFiUEAutfcrUi2x7VEnRKTQd04NJBN2DDg1:fbshf0Ui2IRKTi0uB8DA
Checks for missing Authenticode signature.
resource |
---|
4a10a67de31efade139236db108a20c3_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
WriteFile
CreateFileA
LoadResource
SizeofResource
FindResourceA
lstrlenA
GetSystemDirectoryA
Process32Next
lstrcmpiA
Process32First
CreateToolhelp32Snapshot
OpenProcess
GetCurrentProcessId
VirtualFreeEx
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
FindClose
FindNextFileA
lstrcpynA
lstrcpyA
FindFirstFileA
MultiByteToWideChar
SetFileTime
GetFileTime
WaitForSingleObject
CreateMutexA
CreateThread
ReleaseMutex
FreeLibrary
CreateEventA
GetLastError
SetEvent
CloseHandle
Sleep
CopyFileA
DeleteFileA
MoveFileExA
LoadLibraryA
GetProcAddress
lstrcmpA
GetModuleFileNameA
wsprintfA
LookupPrivilegeValueA
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
RegCloseKey
RegOpenKeyA
RegSetValueExA
RegOpenKeyExA
AdjustTokenPrivileges
OpenProcessToken
StrStrIA
PathFileExistsA
memset
CoGetComCatalog
GetRPCSSInfo
INS
ServiceMain
WhichService
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ