Extended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
Static task
static1
Behavioral task
behavioral1
Sample
xSeFIntServ.exe
Resource
win10-20230220-en
Target
MDE_File_Sample_488450fd8ee69eb2cbbb3cdf93d3efc8fee344e0.zip
Size
354KB
MD5
b087c03604d5aa3882326aea022781ea
SHA1
1ad543e6a17e23f0bee90201c0aab348e28b75f6
SHA256
f7b1dba45653563dbd719dabc238b93b45fd156d67497dad99f44c58fc08b1aa
SHA512
6cc2210ea942c5f1e5885ce28cb64f7c1ae2f76f7894a7e769a079eaac174487c8b83799b22951483f973734f112b57e52662331ee3b5a59b2b4e8bede97ab5d
SSDEEP
6144:uDaS0g4wCsxBmmGvdRLBEeCnNEOuLwyTdQ6Z9ujmkmdiohdiQOPCExI1epb38c4Y:bSwummGFdWNyOupQs9ujhgFhdOPtEQMI
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
SERIALNUMBER=C4201190,CN=xSecuritas\, Inc,O=xSecuritas\, Inc,L=Los Angeles,ST=California,C=US,2.5.4.15=#131450726976617465204f7267616e697a6174696f6e,1.3.6.1.4.1.311.60.2.1.2=#130a43616c69666f726e6961,1.3.6.1.4.1.311.60.2.1.3=#13025553
CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=US
CN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=US
SERIALNUMBER=C4201190,CN=xSecuritas\, Inc,O=xSecuritas\, Inc,L=Los Angeles,ST=California,C=US,2.5.4.15=#131450726976617465204f7267616e697a6174696f6e,1.3.6.1.4.1.311.60.2.1.2=#130a43616c69666f726e6961,1.3.6.1.4.1.311.60.2.1.3=#13025553
CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1,O=DigiCert\, Inc.,C=US
CN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=US
CN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=US
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
DestroyEnvironmentBlock
CreateEnvironmentBlock
QueryServiceStatus
RegOpenKeyExA
RegQueryValueExA
RegQueryValueExW
RegOpenKeyExW
RegCloseKey
OpenServiceW
InitializeSecurityDescriptor
StartServiceW
ControlService
SetEntriesInAclW
OpenSCManagerW
CloseServiceHandle
CreateServiceW
SetSecurityDescriptorDacl
GetTokenInformation
ConvertStringSecurityDescriptorToSecurityDescriptorW
FreeSid
OpenProcessToken
AllocateAndInitializeSid
AdjustTokenPrivileges
LookupPrivilegeValueW
RegDeleteValueW
StartServiceCtrlDispatcherW
RegSetValueExW
DeleteService
RegCreateKeyExW
RegFlushKey
SetServiceStatus
RegDeleteKeyW
RegisterServiceCtrlHandlerExW
DuplicateTokenEx
CreateProcessAsUserW
SetTokenInformation
SetFileSecurityW
RegDeleteValueA
RegSetValueExA
RegEnumKeyW
GetKernelObjectSecurity
FreeLibrary
HeapFree
Sleep
HeapAlloc
LocalFree
GetProcessHeap
GetTickCount
CreateDirectoryW
SetLastError
GetCurrentProcess
LocalAlloc
FindNextFileW
ReadFile
CreateFileW
GetModuleFileNameW
CallNamedPipeW
WriteFile
CreateNamedPipeW
WaitForSingleObject
DisconnectNamedPipe
ProcessIdToSessionId
GetPrivateProfileStringW
CreateThread
MoveFileExW
ExitProcess
CreateProcessW
CopyFileW
ConnectNamedPipe
WideCharToMultiByte
CreateMutexW
GetProcAddress
UnmapViewOfFile
CreateFileMappingW
MapViewOfFile
WTSGetActiveConsoleSessionId
HeapSize
SetEnvironmentVariableW
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetOEMCP
GetACP
IsValidCodePage
FindFirstFileExW
ReadConsoleW
SetFilePointerEx
GetFileSizeEx
GetConsoleMode
GetConsoleCP
GetTimeZoneInformation
HeapReAlloc
SetStdHandle
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetTimeFormatW
GetDateFormatW
GetCommandLineW
GetCommandLineA
GetStdHandle
GetModuleHandleExW
FlushFileBuffers
GetModuleHandleW
GetFileType
RtlUnwind
LoadLibraryW
CloseHandle
Process32FirstW
DeleteFileW
OutputDebugStringW
Process32NextW
GetLastError
MultiByteToWideChar
CreateToolhelp32Snapshot
OpenProcess
GetVersionExW
GetFileAttributesW
ReleaseMutex
RaiseException
RtlPcToFileHeader
TerminateProcess
FindClose
SetEndOfFile
WriteConsoleW
GetFileSize
GetStringTypeW
EnterCriticalSection
LeaveCriticalSection
TryEnterCriticalSection
DeleteCriticalSection
GetCurrentThreadId
DuplicateHandle
WaitForSingleObjectEx
SwitchToThread
GetCurrentThread
GetExitCodeThread
QueryPerformanceCounter
EncodePointer
DecodePointer
GetCPInfo
InitializeCriticalSectionAndSpinCount
CreateEventW
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemTimeAsFileTime
CompareStringW
LCMapStringW
GetLocaleInfoW
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
GetCurrentProcessId
InitializeSListHead
DeviceIoControl
SetEvent
CancelIo
ResetEvent
GetOverlappedResult
WaitForMultipleObjects
CreateFileMappingA
ResumeThread
InitializeCriticalSection
VirtualFree
VirtualAlloc
lstrlenW
lstrcpyW
GetVersion
ReadProcessMemory
WriteProcessMemory
VirtualProtectEx
lstrcmpA
GetWindowsDirectoryW
GetSystemDirectoryW
GetCurrentDirectoryW
VirtualAllocEx
VirtualQueryEx
VirtualFreeEx
VirtualQuery
Thread32Next
OpenThread
Thread32First
VirtualProtect
TerminateThread
SetThreadContext
GetThreadContext
CreateRemoteThread
GetModuleFileNameA
GetModuleHandleA
ExitThread
SetThreadPriority
ReleaseSemaphore
CreateTimerQueue
SignalObjectAndWait
GetThreadPriority
GetLogicalProcessorInformation
CreateTimerQueueTimer
ChangeTimerQueueTimer
DeleteTimerQueueTimer
GetNumaHighestNodeNumber
GetProcessAffinityMask
SetThreadAffinityMask
RegisterWaitForSingleObject
UnregisterWait
GetThreadTimes
FreeLibraryAndExitThread
LoadLibraryExW
InterlockedPopEntrySList
InterlockedPushEntrySList
InterlockedFlushSList
QueryDepthSList
UnregisterWaitEx
RtlUnwindEx
wsprintfW
SHGetFolderPathW
ShellExecuteW
CoTaskMemFree
CoCreateInstance
CoUninitialize
CoInitialize
GetModuleFileNameExW
WTSQueryUserToken
CertComparePublicKeyInfo
CertCompareCertificateName
CertOpenStore
CertCompareCertificate
CertGetNameStringW
CertCloseStore
CertDuplicateCertificateContext
CertEnumCertificatesInStore
CertFreeCertificateContext
CertAddEncodedCertificateToStore
CertDeleteCertificateFromStore
CertCreateCertificateContext
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ