Extended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageContentCommitment
Overview
overview
5Static
static
5TpLink密�...lg.vbs
windows7-x64
1TpLink密�...lg.vbs
windows10-2004-x64
1TpLink密�...ss.exe
windows7-x64
3TpLink密�...ss.exe
windows10-2004-x64
3TpLink密�...��.url
windows7-x64
1TpLink密�...��.url
windows10-2004-x64
1TpLink密�...��.url
windows7-x64
1TpLink密�...��.url
windows10-2004-x64
1WIFI+Radar...er.exe
windows7-x64
5WIFI+Radar...er.exe
windows10-2004-x64
5WIFI+Radar...��.url
windows7-x64
1WIFI+Radar...��.url
windows10-2004-x64
1路由器�...SA.chm
windows7-x64
1路由器�...SA.chm
windows10-2004-x64
1路由器�...rv.dll
windows7-x64
3路由器�...rv.dll
windows10-2004-x64
3路由器�...rv.exe
windows7-x64
3路由器�...rv.exe
windows10-2004-x64
3Behavioral task
behavioral1
Sample
TpLink密码破解工具/MainDlg.vbs
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
TpLink密码破解工具/MainDlg.vbs
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
TpLink密码破解工具/TpLinkPass.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
TpLink密码破解工具/TpLinkPass.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
TpLink密码破解工具/res/飘荡软件.url
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
TpLink密码破解工具/res/飘荡软件.url
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
TpLink密码破解工具/最牛的单机游戏下载网站.url
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
TpLink密码破解工具/最牛的单机游戏下载网站.url
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
WIFI+Radar(无敌蹭网小软件)/Easy WIFI Radar 1.0.5v Installer.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
WIFI+Radar(无敌蹭网小软件)/Easy WIFI Radar 1.0.5v Installer.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
WIFI+Radar(无敌蹭网小软件)/最牛的单机游戏下载网站.url
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
WIFI+Radar(无敌蹭网小软件)/最牛的单机游戏下载网站.url
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
路由器密码破解器_(5秒极速破解) 简单版1.0/EWSA.chm
Resource
win7-20240708-en
Behavioral task
behavioral14
Sample
路由器密码破解器_(5秒极速破解) 简单版1.0/EWSA.chm
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
路由器密码破解器_(5秒极速破解) 简单版1.0/ewsaserv.dll
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
路由器密码破解器_(5秒极速破解) 简单版1.0/ewsaserv.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
路由器密码破解器_(5秒极速破解) 简单版1.0/ewsaserv.exe
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
路由器密码破解器_(5秒极速破解) 简单版1.0/ewsaserv.exe
Resource
win10v2004-20241007-en
Target
3c92cbbf8acde170175eab5b8746faba_JaffaCakes118
Size
3.1MB
MD5
3c92cbbf8acde170175eab5b8746faba
SHA1
fc1f79681c50a8348b3b4cc32839fe48e384f808
SHA256
ea2cb6c34bf95b45819bd7d3e73e04acf386c0e18a149108ccfc6fc2d0bbcd67
SHA512
bffd265c586d770097eb99b6a204b809ae8f4c6d3491e4b470bb062245ed61d99fa5333f5b935297bbce35e327e278fc9226e495beff147a985eb03ba8204f03
SSDEEP
98304:Wu/H6Kpn/Xz6kPFpCDUb6HivOh7y0RrCiU46PQg:WoH6G/+SpCAeivUfRLg
resource | yara_rule |
---|---|
static1/unpack001/WIFI+Radar(无敌蹭网小软件)/Easy WIFI Radar 1.0.5v Installer.exe | upx |
Checks for missing Authenticode signature.
resource |
---|
unpack001/TpLink密码破解工具/TpLinkPass.exe |
unpack001/WIFI+Radar(无敌蹭网小软件)/Easy WIFI Radar 1.0.5v Installer.exe |
unpack002/out.upx |
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
lstrcmpiW
SetLastError
FreeLibrary
MultiByteToWideChar
SizeofResource
LoadResource
FindResourceW
LoadLibraryExW
GetModuleHandleW
GetModuleFileNameW
CreateThread
CreateFileA
CloseHandle
SetStdHandle
SetFilePointer
InterlockedDecrement
IsValidCodePage
GetOEMCP
GetCPInfo
GetLastError
GetSystemTimeAsFileTime
GetCurrentProcessId
GetTickCount
QueryPerformanceCounter
GetStartupInfoA
GetFileType
SetHandleCount
GetCommandLineW
GetCommandLineA
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsA
Sleep
ReadFile
WideCharToMultiByte
InterlockedIncrement
lstrlenW
GetCurrentThreadId
GetCurrentProcess
FlushInstructionCache
OutputDebugStringW
DeleteCriticalSection
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
ExitProcess
HeapSize
RaiseException
SetEndOfFile
FlushFileBuffers
GetConsoleMode
GetConsoleCP
LCMapStringW
LCMapStringA
GetStringTypeW
HeapCreate
GetStringTypeA
InterlockedCompareExchange
HeapFree
GetProcessHeap
HeapAlloc
GetProcAddress
LoadLibraryA
IsProcessorFeaturePresent
VirtualFree
VirtualAlloc
InterlockedExchange
GetACP
GetLocaleInfoA
GetThreadLocale
GetVersionExA
HeapReAlloc
RtlUnwind
GetStartupInfoW
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
WriteFile
GetStdHandle
GetModuleFileNameA
GetModuleHandleA
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
HeapDestroy
GetDlgItemTextA
MessageBoxW
DefWindowProcW
GetSystemMetrics
LoadImageW
CreateDialogParamW
PostQuitMessage
GetParent
GetWindow
GetWindowRect
SystemParametersInfoW
GetClientRect
MapWindowPoints
SetWindowPos
IsDialogMessageW
GetDlgItem
SetDlgItemTextW
GetWindowLongW
SendMessageW
DestroyWindow
CharNextW
PeekMessageW
GetMessageW
TranslateMessage
DispatchMessageW
ShowWindow
SetWindowLongW
UnregisterClassA
GetOpenFileNameA
RegOpenKeyExW
RegEnumKeyExW
RegQueryInfoKeyW
RegSetValueExW
RegDeleteKeyW
RegCreateKeyExW
RegCloseKey
RegDeleteValueW
CoUninitialize
CoTaskMemFree
CoCreateInstance
CoTaskMemRealloc
CoTaskMemAlloc
CoInitialize
VarUI4FromStr
InitCommonControlsEx
WSAStartup
htons
socket
WSACleanup
connect
closesocket
send
recv
inet_addr
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_SCN_CNT_UNINITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageContentCommitment
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
DisableThreadLibraryCalls
WaitNamedPipeA
CreateFileA
FlushFileBuffers
WriteFile
HeapAlloc
HeapFree
LocalFree
OpenProcess
GetModuleHandleA
GetProcAddress
SetLastError
OpenEventA
ResetEvent
SetEvent
lstrlenA
lstrcatA
ReleaseMutex
CreateMutexA
WaitForSingleObject
MapViewOfFile
UnmapViewOfFile
CloseHandle
OpenFileMappingA
WideCharToMultiByte
MultiByteToWideChar
LoadLibraryA
GetLastError
LoadLibraryExA
FormatMessageA
FreeLibrary
lstrcpyA
WriteConsoleW
GetConsoleOutputCP
WriteConsoleA
RtlUnwind
GetCurrentThreadId
GetCommandLineA
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
GetModuleHandleW
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RaiseException
Sleep
HeapSize
ExitProcess
HeapCreate
HeapDestroy
VirtualFree
DeleteCriticalSection
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
HeapReAlloc
GetStdHandle
GetModuleFileNameA
SetHandleCount
GetFileType
GetStartupInfoA
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
LCMapStringA
LCMapStringW
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
SetFilePointer
GetConsoleCP
GetConsoleMode
InitializeCriticalSectionAndSpinCount
SetStdHandle
wsprintfA
IsCharAlphaNumericA
RegQueryValueExA
RegDeleteValueA
RegCreateKeyExA
RegFlushKey
GetSecurityDescriptorDacl
DeleteAce
RegOpenKeyExA
RegSetKeySecurity
RegCloseKey
LookupAccountSidA
GetLengthSid
InitializeAcl
AddAccessAllowedAce
GetAce
LookupAccountNameA
AllocateAndInitializeSid
FreeSid
OpenProcessToken
ImpersonateLoggedOnUser
RevertToSelf
InitializeSecurityDescriptor
SetSecurityDescriptorDacl
EnterMessageLoop
LsaDecryptData
LsaUnprotectData
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageContentCommitment
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
SetLastError
lstrlenA
OpenProcess
GetLastError
GetModuleFileNameA
lstrcpyA
lstrcpynA
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
CreateRemoteThread
ResumeThread
WaitForSingleObject
GetExitCodeThread
LoadLibraryA
FreeLibrary
GetCurrentThread
CloseHandle
GetModuleHandleA
GetProcAddress
GetCurrentProcess
GetCommandLineA
HeapFree
GetVersionExA
HeapAlloc
GetProcessHeap
RaiseException
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TlsGetValue
TlsAlloc
TlsSetValue
TlsFree
InterlockedIncrement
GetCurrentThreadId
InterlockedDecrement
Sleep
HeapSize
ExitProcess
WriteFile
GetStdHandle
FreeEnvironmentStringsA
GetEnvironmentStrings
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStringsW
SetHandleCount
GetFileType
GetStartupInfoA
DeleteCriticalSection
HeapDestroy
HeapCreate
VirtualFree
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
LeaveCriticalSection
EnterCriticalSection
VirtualAlloc
HeapReAlloc
GetCPInfo
GetACP
GetOEMCP
InitializeCriticalSection
RtlUnwind
LCMapStringA
MultiByteToWideChar
LCMapStringW
GetStringTypeA
GetStringTypeW
GetLocaleInfoA
wsprintfA
RegSetValueExA
RegOpenKeyExA
RegDeleteValueA
RegFlushKey
RegCloseKey
StartServiceCtrlDispatcherA
RegisterServiceCtrlHandlerA
SetServiceStatus
OpenThreadToken
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ