Key Usages
KeyUsageDigitalSignature
KeyUsageKeyEncipherment
Static task
static1
Behavioral task
behavioral1
Sample
737cb796b8b96b5e2bdbe9cd919727c9_JaffaCakes118.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
737cb796b8b96b5e2bdbe9cd919727c9_JaffaCakes118.exe
Resource
win10v2004-20240709-en
Target
737cb796b8b96b5e2bdbe9cd919727c9_JaffaCakes118
Size
54KB
MD5
737cb796b8b96b5e2bdbe9cd919727c9
SHA1
01c5f51d0069fd2f56cd60deaa26ec5e3ef9bb93
SHA256
f1ea7a163dbb242d4ca9c687edc7f616759b02798547d347b50ada0b8f0c8cc6
SHA512
1f13f4ec0ccaa1546afabd9c458b891ec6efcab2f75d746c0c78fa3c8cd1fcdac4e9cee732d97b6973c94f9a8727d0d3527dcca15c0a321b9f4d48926446e33c
SSDEEP
1536:QgX1PLwijJ/yUT0h4K6Mb8gX8tdoj6GjRo:b1Lwijoogstdojzdo
KeyUsageDigitalSignature
KeyUsageKeyEncipherment
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
CloseHandle
VirtualAllocEx
OpenProcess
GetProcAddress
GetModuleHandleA
GetCurrentProcessId
GetSystemDirectoryA
Process32Next
Process32First
CreateToolhelp32Snapshot
MoveFileExA
WriteProcessMemory
CreateRemoteThread
CreateFileA
CreateDirectoryA
FlushFileBuffers
GetLastError
HeapFree
HeapAlloc
GetStartupInfoA
GetCommandLineA
GetVersion
ExitProcess
TerminateProcess
GetCurrentProcess
EnterCriticalSection
LeaveCriticalSection
WriteFile
InitializeCriticalSection
GetTickCount
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
HeapReAlloc
SetHandleCount
GetStdHandle
GetFileType
SetFilePointer
ReadFile
GetCPInfo
GetACP
GetOEMCP
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
GetCurrentThreadId
TlsSetValue
TlsAlloc
SetLastError
TlsGetValue
RtlUnwind
MultiByteToWideChar
LCMapStringA
LCMapStringW
SetStdHandle
InterlockedDecrement
InterlockedIncrement
GetStringTypeA
GetStringTypeW
LoadLibraryA
SetEndOfFile
CreateProcessA
GetExitCodeProcess
Sleep
GetLocalTime
GetFileAttributesA
SetFileAttributesA
CopyFileA
GetModuleFileNameA
DeleteCriticalSection
DeleteFileA
SHGetSpecialFolderPathA
RegQueryValueExA
RegOpenKeyExA
RegSetValueExA
RegCreateKeyExA
FreeSid
CheckTokenMembership
RegCloseKey
AllocateAndInitializeSid
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE