Maintenance
ServiceMain
Static task
static1
Behavioral task
behavioral1
Sample
001611ad43dae3f152e2477bb381af93_JaffaCakes118.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
001611ad43dae3f152e2477bb381af93_JaffaCakes118.dll
Resource
win10v2004-20240802-en
Target
001611ad43dae3f152e2477bb381af93_JaffaCakes118
Size
102KB
MD5
001611ad43dae3f152e2477bb381af93
SHA1
19d573909448f265f4daab806c905397f4ee91aa
SHA256
dbe605ebbbf2464c05db69c030e72d8357e7d037f3f8b70c5fecc0d2d49b6a08
SHA512
0f744b42b5cf261750a898154fece7116683e1d1ae476a7ec3e205d226c218985c7e014324056ee68984c8b069309539ea8d7d0860eaff9150f876ab4a7b3f75
SSDEEP
1536:FcgRQNuA99UufM6ERjwepQmcU0RSQbaxFULxDnx:FcgRQNuTutEbpQeeSwaQLxDnx
Checks for missing Authenticode signature.
resource |
---|
001611ad43dae3f152e2477bb381af93_JaffaCakes118 |
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_BYTES_REVERSED_LO
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
IMAGE_FILE_BYTES_REVERSED_HI
SysFreeString
SysReAllocStringLen
SysAllocStringLen
RegQueryValueExA
RegOpenKeyExA
RegCloseKey
SetSecurityDescriptorDacl
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
RegDeleteValueA
RegCreateKeyExA
RegCloseKey
OpenProcessToken
LookupPrivilegeValueA
InitializeSecurityDescriptor
AdjustTokenPrivileges
StartServiceA
SetServiceStatus
RegisterServiceCtrlHandlerA
OpenServiceA
OpenSCManagerA
CreateServiceA
CloseServiceHandle
GetKeyboardType
DestroyWindow
LoadStringA
MessageBoxA
CharNextA
wvsprintfA
SendMessageA
PostThreadMessageA
MessageBoxA
LoadStringA
GetWindowThreadProcessId
GetSystemMetrics
FindWindowExA
FindWindowA
CharNextA
CharLowerBuffA
CharUpperBuffA
CharToOemA
GetACP
Sleep
VirtualFree
VirtualAlloc
GetCurrentThreadId
VirtualQuery
WideCharToMultiByte
MultiByteToWideChar
lstrlenA
lstrcpynA
LoadLibraryExA
GetThreadLocale
GetStartupInfoA
GetProcAddress
GetModuleHandleA
GetModuleFileNameA
GetLocaleInfoA
GetLastError
GetCommandLineA
FreeLibrary
FindFirstFileA
FindClose
ExitProcess
WriteFile
UnhandledExceptionFilter
SetFilePointer
SetEndOfFile
RtlUnwind
ReadFile
RaiseException
GetStdHandle
GetFileSize
GetFileType
CreateFileA
CloseHandle
TlsSetValue
TlsGetValue
TlsFree
TlsAlloc
LocalFree
LocalAlloc
lstrlenW
WriteProcessMemory
WritePrivateProfileStringA
WriteFile
WinExec
WideCharToMultiByte
VirtualQueryEx
VirtualQuery
VirtualProtect
VirtualAllocEx
UnmapViewOfFile
Sleep
SetFileAttributesA
SetErrorMode
ReadFile
OpenProcess
OpenMutexA
LoadLibraryA
GetWindowsDirectoryA
GetVersionExA
GetVersion
GetThreadLocale
GetTempPathA
GetSystemDirectoryA
GetStdHandle
GetProcAddress
GetPrivateProfileStringA
GetPrivateProfileIntA
GetModuleHandleA
GetModuleFileNameA
GetLocaleInfoA
GetLocalTime
GetLastError
GetFileSize
GetFileAttributesA
GetDiskFreeSpaceA
GetDateFormatA
GetCurrentProcess
GetComputerNameA
GetCPInfo
FreeLibrary
FreeConsole
FormatMessageA
EnumCalendarInfoA
DeleteFileA
CreateThread
CreateRemoteThread
CreateMutexA
CreateFileA
CreateDirectoryA
CompareStringA
CloseHandle
Netbios
WSACleanup
WSAStartup
gethostname
gethostbyname
Maintenance
ServiceMain
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ