Extended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageContentCommitment
Static task
static1
Behavioral task
behavioral1
Sample
de29cae0b92061be2a27d3eefc050ccf86201e844a831561a446e1cd53de27e3.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
de29cae0b92061be2a27d3eefc050ccf86201e844a831561a446e1cd53de27e3.exe
Resource
win10v2004-20220812-en
Target
de29cae0b92061be2a27d3eefc050ccf86201e844a831561a446e1cd53de27e3
Size
36KB
MD5
911dd882f6fd6770283269688f07fcb3
SHA1
8f65c02b3447c04b20cc9e58007caf409aa04a83
SHA256
de29cae0b92061be2a27d3eefc050ccf86201e844a831561a446e1cd53de27e3
SHA512
08c6c41d7bd2421778f2b6ff208de26c367fb1c8bbe6d7640ffc467febadcf70c72589b151f8be702471f674396c82c6ac8a21bd8af366e7f7955151d7c4e035
SSDEEP
384:6oZE9tpOB/6LgUssVrK94+9Jtd4urK9RQ5pWtORZW/YJLWVzjbIYJLWVzjbIYJL6:w9tpYTUPottiItRLcjbdLcjbdLcjbz
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageContentCommitment
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
LocalAlloc
SizeofResource
LoadResource
FindResourceA
Process32Next
Process32First
CreateToolhelp32Snapshot
CreateRemoteThread
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
OpenProcess
ReadFile
GetFileSize
CreateFileA
SetEndOfFile
WriteFile
SetFilePointer
lstrlenA
SetFileAttributesA
FreeResource
lstrcmpiA
GetModuleFileNameA
lstrcatA
CreateThread
WinExec
GetWindowsDirectoryA
ResumeThread
SetThreadPriority
GetCurrentThread
SetPriorityClass
lstrcpyA
GetEnvironmentVariableA
GetShortPathNameA
GetModuleHandleA
WaitForSingleObject
LocalSize
DeleteFileA
LocalFree
GetLastError
GetSystemDirectoryA
CloseHandle
GetProcessTimes
ExitProcess
GetCurrentProcess
IsWow64Process
LoadLibraryA
GetProcAddress
GetTempPathA
GetTickCount
Sleep
CreateProcessA
CopyFileA
FreeLibrary
wsprintfA
RegSetValueExA
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
OpenSCManagerA
OpenServiceA
QueryServiceStatus
ControlService
DeleteService
CloseServiceHandle
RegCreateKeyExA
RegCloseKey
PathFileExistsA
StrStrIA
URLDownloadToFileA
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ