Init
ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
85dc78a832d7ce3c94b8a26763179fd4_JaffaCakes118.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
85dc78a832d7ce3c94b8a26763179fd4_JaffaCakes118.dll
Resource
win10v2004-20240802-en
Target
85dc78a832d7ce3c94b8a26763179fd4_JaffaCakes118
Size
39KB
MD5
85dc78a832d7ce3c94b8a26763179fd4
SHA1
85a76e888e7cac5081fcf4898c5b4cba54f62fb4
SHA256
9549780c229928c86b1e76fbf1c0af2760168b04691b30b144f0caccc8316e9d
SHA512
692ca284d69c4775832818206531cc820784144797a5899a13a68f2e71df4514dde914d4623177ae150e49155d46ccf5e2e5e2dc227b5f23835a1d60756e9365
SSDEEP
384:E6YFH7w4XwVbADx8GSjhM0YtBg/Xi8r+0qujhfn:Eh64XWCeGqhutK/Xi8JXv
Checks for missing Authenticode signature.
resource |
---|
85dc78a832d7ce3c94b8a26763179fd4_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
DeleteFileA
Sleep
CloseHandle
WriteFile
CreateFileA
GetModuleFileNameA
DisableThreadLibraryCalls
CreateThread
FreeLibraryAndExitThread
ExitProcess
CreateProcessA
FreeLibrary
GetStartupInfoA
WaitForSingleObject
VirtualFreeEx
CreateRemoteThread
GetModuleHandleA
WriteProcessMemory
VirtualAllocEx
lstrlenW
OpenProcess
MultiByteToWideChar
lstrcmpA
GetVersion
DeviceIoControl
GetCurrentProcessId
lstrcpyA
lstrcatA
lstrlenA
GetProcAddress
LoadLibraryA
GetSystemDirectoryA
wsprintfA
CharUpperA
StartServiceA
OpenServiceA
CreateServiceA
CloseServiceHandle
RegOpenKeyExA
RegCloseKey
DeleteService
OpenSCManagerA
ControlService
InternetCloseHandle
InternetReadFile
HttpQueryInfoA
InternetOpenA
InternetOpenUrlA
InternetSetOptionA
inet_addr
WSAStartup
inet_ntoa
gethostbyname
SHDeleteKeyA
sprintf
_adjust_fdiv
malloc
_initterm
free
_except_handler3
fopen
fseek
fread
fclose
strstr
strchr
atoi
__CxxFrameHandler
??2@YAPAXI@Z
??3@YAXPAX@Z
strrchr
Init
ServiceMain
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ