Key Usages
KeyUsageCertSign
KeyUsageCRLSign
Static task
static1
Behavioral task
behavioral1
Sample
35162ea72e4382d95d9f10abdccea7188dc7379520b63af97fc6a788606562e2.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
35162ea72e4382d95d9f10abdccea7188dc7379520b63af97fc6a788606562e2.exe
Resource
win10v2004-20220812-en
Target
35162ea72e4382d95d9f10abdccea7188dc7379520b63af97fc6a788606562e2
Size
475KB
MD5
814dd2d9f078587ab57313f242fe6f30
SHA1
47083e1a41a630de2e9e0336a356fc319d8b06b4
SHA256
35162ea72e4382d95d9f10abdccea7188dc7379520b63af97fc6a788606562e2
SHA512
d2a45908eaa0df6a9ada2e60986e5e55f9b4f833842f9b710fdb62bdefb05097d103a9c1bd6c01d99f3995bb25691cf3ad9537175e3913534e297145e264025a
SSDEEP
12288:l1/phwwLI1NOL8AxYJ+UVdG3k57iGI9W29XZ9:lyJ+Uy05WGI9zBZ9
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
GetModuleInformation
IsTextUnicode
CreateServiceW
CryptAcquireContextW
CryptReleaseContext
CryptImportKey
CryptDestroyKey
CryptDecrypt
CryptExportKey
CryptEnumProvidersW
CryptGetProvParam
CryptGetHashParam
CryptCreateHash
CryptDestroyHash
CryptHashData
LookupPrivilegeNameW
OpenProcessToken
GetTokenInformation
LookupPrivilegeValueW
AdjustTokenPrivileges
CreateProcessWithLogonW
SetServiceObjectSecurity
BuildSecurityDescriptorW
QueryServiceObjectSecurity
LookupAccountSidW
DuplicateTokenEx
AllocateAndInitializeSid
FreeSid
ConvertSidToStringSidW
CloseServiceHandle
DeleteService
OpenSCManagerW
OpenServiceW
StartServiceW
ControlService
EnumServicesStatusExW
RevertToSelf
CryptGetKeyParam
CryptGetUserKey
CredFree
CredEnumerateW
ImpersonateLoggedOnUser
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
RegQueryInfoKeyW
RegEnumKeyExW
UpdateWindow
GetWindowThreadProcessId
EnumWindows
WaitForInputIdle
InvalidateRect
PostThreadMessageW
LsaFreeReturnBuffer
GetUserNameExW
LsaEnumerateLogonSessions
LsaGetLogonSessionData
CertEnumCertificatesInStore
CryptAcquireCertificatePrivateKey
PFXExportCertStoreEx
CertEnumSystemStore
CertGetCertificateContextProperty
CertCloseStore
CertAddCertificateContextToStore
CertFreeCertificateContext
CertOpenStore
CertGetNameStringW
PathCanonicalizeW
PathCombineW
PathIsRelativeW
WTSFreeMemory
WTSEnumerateProcessesW
WTSCloseServer
WTSOpenServerW
WTSEnumerateSessionsW
FreeEnvironmentStringsW
HeapSize
GetConsoleMode
GetEnvironmentStringsW
QueryPerformanceCounter
GetTickCount
GetCurrentProcessId
GetSystemTimeAsFileTime
HeapReAlloc
WriteConsoleW
SetEndOfFile
GetProcessHeap
GetNativeSystemInfo
GetConsoleCP
IsValidLocale
EnumSystemLocalesA
GetLocaleInfoA
GetLocaleInfoW
GetUserDefaultLCID
SetStdHandle
IsValidCodePage
GetOEMCP
WriteFile
CreateFileW
FlushFileBuffers
GetLastError
CloseHandle
FreeLibrary
LoadLibraryW
SetLastError
GetProcAddress
GetModuleHandleW
WaitForSingleObject
CreateRemoteThread
OpenProcess
VirtualFreeEx
VirtualAllocEx
GetCurrentProcess
ReadProcessMemory
VirtualProtectEx
VirtualProtect
WriteProcessMemory
ConnectNamedPipe
CreateNamedPipeW
ReadFile
DisconnectNamedPipe
CreateProcessW
IsBadReadPtr
TerminateProcess
Process32FirstW
Module32FirstW
Process32NextW
CreateToolhelp32Snapshot
Module32NextW
LocalFree
FormatMessageW
GetVersionExW
GetCurrentDirectoryW
GetComputerNameExW
Thread32First
TerminateThread
Thread32Next
OpenThread
SuspendThread
ResumeThread
SetConsoleTitleW
CreateJobObjectW
AssignProcessToJobObject
GetProcessId
DuplicateHandle
TerminateJobObject
SetConsoleCursorPosition
GetStdHandle
FillConsoleOutputCharacterW
GetConsoleScreenBufferInfo
WideCharToMultiByte
MultiByteToWideChar
GetStringTypeW
EncodePointer
DecodePointer
Sleep
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
HeapFree
HeapAlloc
GetCommandLineW
RaiseException
RtlPcToFileHeader
GetCPInfo
RtlLookupFunctionEntry
RtlUnwindEx
LCMapStringW
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
RtlVirtualUnwind
RtlCaptureContext
HeapSetInformation
GetVersion
HeapCreate
InitializeCriticalSectionAndSpinCount
ExitProcess
GetModuleFileNameW
FlsGetValue
FlsSetValue
FlsFree
GetCurrentThreadId
FlsAlloc
SetHandleCount
GetFileType
GetStartupInfoW
SetFilePointer
GetACP
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ