Extended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
Static task
static1
Behavioral task
behavioral1
Sample
9c119de501aeb4e9998b95ded3af62ca_JaffaCakes118.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
9c119de501aeb4e9998b95ded3af62ca_JaffaCakes118.dll
Resource
win10v2004-20240508-en
Target
9c119de501aeb4e9998b95ded3af62ca_JaffaCakes118
Size
294KB
MD5
9c119de501aeb4e9998b95ded3af62ca
SHA1
7ea28f0b0e9a000e78cc838a9e088b82f727c07b
SHA256
3bf36ef6a43dfceca07ec228b7f40b81c8c7f5ad0a9820421010778a4b72b23a
SHA512
9f288650c994fb809478fe58e203fc428e8eed39e1f4ce1eba2404a2c1f6b77726343df1c0664b4d7b71d7d6d21077e913abe18f00c2f8172bae5f5cc025785e
SSDEEP
3072:+PzyUm4A0j4s4b4CBynsD8ZErzZU48tZFGtLaBWyINqEle8WDTYz4+fx6MDrDc/e:kq4A0bPCBynpWiYLarINo3YUGmz4dY2
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
E:\build\isafe\branches\RFHost6.9RemoveSafeScan\bin\iSafeMon.pdb
GetCurrentProcessId
OpenProcess
CloseHandle
GetModuleHandleW
GetEnvironmentVariableW
SetEnvironmentVariableW
LoadLibraryW
FreeLibrary
CreateEventW
GetModuleHandleExW
CreateThread
InterlockedExchange
SetEvent
GetExitCodeThread
FreeLibraryAndExitThread
lstrlenW
lstrcpynW
GetTickCount
GetVersion
LocalAlloc
LocalFree
GetCurrentProcess
InterlockedIncrement
FlushInstructionCache
VirtualFree
ExitThread
SetLastError
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
Sleep
MapViewOfFile
UnmapViewOfFile
CreateFileMappingA
GetModuleHandleA
SetThreadPriority
TerminateThread
ReleaseSemaphore
ReleaseMutex
WaitForMultipleObjects
WriteFile
ReadFile
OutputDebugStringW
CreatePipe
lstrcpyA
lstrcatA
lstrlenA
CreateSemaphoreW
CreateFileMappingW
LoadLibraryA
VirtualQuery
ReadProcessMemory
GetModuleFileNameA
CreateFileW
VirtualProtect
VirtualAllocEx
VirtualFreeEx
VirtualProtectEx
VirtualQueryEx
HeapAlloc
HeapFree
GetProcessHeap
CreateRemoteThread
GetCurrentThread
GetCurrentThreadId
WriteProcessMemory
VirtualAlloc
CreateMutexW
OpenMutexW
OpenEventW
OpenFileMappingW
GetThreadContext
lstrcpyW
GetWindowsDirectoryW
WriteConsoleW
SetStdHandle
SetFilePointerEx
GetConsoleMode
GetConsoleCP
LoadLibraryExW
LCMapStringW
GetProcAddress
WaitForSingleObject
GetCommandLineW
GetModuleFileNameW
FindResourceExW
FindResourceW
LoadResource
LockResource
SizeofResource
GetLastError
MultiByteToWideChar
GetVersionExW
DuplicateHandle
InitializeCriticalSectionAndSpinCount
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
TerminateProcess
SetUnhandledExceptionFilter
HeapDestroy
HeapReAlloc
HeapSize
RaiseException
EncodePointer
DecodePointer
GetCommandLineA
RtlUnwind
IsDebuggerPresent
IsProcessorFeaturePresent
InterlockedDecrement
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetStringTypeW
ExitProcess
GetStdHandle
GetFileType
GetStartupInfoW
QueryPerformanceCounter
GetSystemTimeAsFileTime
GetEnvironmentStringsW
FreeEnvironmentStringsW
WideCharToMultiByte
UnhandledExceptionFilter
FlushFileBuffers
CharLowerW
wsprintfW
TranslateMessage
GetUserObjectInformationA
GetThreadDesktop
CloseDesktop
OpenInputDesktop
MsgWaitForMultipleObjects
PeekMessageW
DispatchMessageW
GetKernelObjectSecurity
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
FreeSid
AllocateAndInitializeSid
LookupPrivilegeValueW
AdjustTokenPrivileges
GetTokenInformation
OpenProcessToken
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
GetLengthSid
StrChrW
StrCmpIW
StrStrW
GetProcessImageFileNameW
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ