CoGetComCatalog
GetRPCSSInfo
INS
ServiceMain
WhichService
Static task
static1
Behavioral task
behavioral1
Sample
4c1e2462a60b879ea091f32256430f27_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
4c1e2462a60b879ea091f32256430f27_JaffaCakes118.dll
Resource
win10v2004-20240709-en
Target
4c1e2462a60b879ea091f32256430f27_JaffaCakes118
Size
25KB
MD5
4c1e2462a60b879ea091f32256430f27
SHA1
c6ef13c407c50ec3ec86c83b6c33450a74d96e66
SHA256
a8139bf5ba10d1f4344ee8d3aa492512ae1bf202dfd26ba75ef495920df42c7e
SHA512
1a1fe70ea87983ff78c08e822fb6a303079258986d7e069f8090564aa0211ef7b4374f5c894db47fe33f1bb6bc6b2bab9faebbb25d4efa7f4652e4994e45e13a
SSDEEP
384:Gp4r5N9Gr9GiUHi+XMo4z072amTJOQuk:GSFrGBGioF/7QJOQu
Checks for missing Authenticode signature.
resource |
---|
4c1e2462a60b879ea091f32256430f27_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
CreateThread
CreateMutexA
LoadLibraryA
WaitForSingleObject
WriteFile
CreateFileA
LoadResource
SizeofResource
FindResourceA
lstrlenA
GetSystemDirectoryA
Process32Next
lstrcmpiA
Process32First
CreateToolhelp32Snapshot
OpenProcess
GetCurrentProcessId
VirtualFreeEx
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
CloseHandle
FindNextFileA
lstrcpynA
lstrcpyA
lstrcmpA
FindFirstFileA
SetFileTime
GetFileTime
ReleaseMutex
Sleep
CreateEventA
GetLastError
SetEvent
CopyFileA
DeleteFileA
MoveFileExA
FindClose
GetModuleFileNameA
UnhookWindowsHookEx
SendMessageA
EnumWindows
GetWindowThreadProcessId
wsprintfA
CallNextHookEx
SetWindowsHookExA
RegisterWindowMessageA
RegOpenKeyExA
RegCloseKey
RegOpenKeyA
RegSetValueExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
StrStrIA
PathFileExistsA
CoGetComCatalog
GetRPCSSInfo
INS
ServiceMain
WhichService
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ