Extended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
Static task
static1
Behavioral task
behavioral1
Sample
c5e2282ccc5046ecdb8379a3c52112d8_floxif_mafia_JC.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
c5e2282ccc5046ecdb8379a3c52112d8_floxif_mafia_JC.exe
Resource
win10v2004-20230703-en
Target
c5e2282ccc5046ecdb8379a3c52112d8_floxif_mafia_JC.exe
Size
833KB
MD5
c5e2282ccc5046ecdb8379a3c52112d8
SHA1
80147b2a9b253f35961767b32670945b69042e23
SHA256
74c031557c6909d53a4169b6a848c5249b2231c4b2ed17c621eec396d5c9cfa1
SHA512
4a6fa44b3abeaf139042cf65bc109ed420056db0c4ed71a8bcb7f34f35d7adc06830abd0fe3d7701e9cde29da53cc312bacb07d01df9b2a23f1cb1472b35a1a7
SSDEEP
24576:Nhh7KY7wYu5p09WsdYynKycLMZmLt1nADRDozOnBUnWvxkZrEH7Ly:flmFfget1nAaO+Wv6N
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
ExtKeyUsageMicrosoftCommercialCodeSigning
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PathFileExistsA
wsprintfA
CharNextA
GetSystemMetrics
VariantClear
ShellExecuteExA
GetModuleHandleW
SetLastError
GetCurrentThreadId
EnterCriticalSection
LeaveCriticalSection
SetHandleCount
GetConsoleCP
GetConsoleMode
LCMapStringW
FlushFileBuffers
GetProcessHeap
WriteConsoleW
CreateFileW
GetStdHandle
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
SetStdHandle
GetStringTypeW
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
GetEnvironmentStringsW
FreeEnvironmentStringsW
ExitProcess
HeapSize
HeapDestroy
MoveFileExA
DeleteFileA
Sleep
WaitForSingleObject
WriteFile
GetTempPathA
CloseHandle
SetFilePointer
ReadFile
GetFileSize
CreateFileA
GetModuleFileNameA
RaiseException
GetLastError
CreateProcessA
GetProcAddress
WideCharToMultiByte
TlsFree
CreateRemoteThread
OutputDebugStringA
WriteProcessMemory
DuplicateHandle
GetCurrentProcess
GetModuleHandleA
VirtualAllocEx
MultiByteToWideChar
LocalFree
GetTickCount
GetModuleFileNameW
LoadLibraryW
RtlUnwind
HeapFree
GetCommandLineA
HeapSetInformation
GetStartupInfoW
DecodePointer
EncodePointer
HeapAlloc
HeapReAlloc
GetFileType
GetCPInfo
InterlockedIncrement
InterlockedDecrement
GetACP
GetOEMCP
IsValidCodePage
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
TerminateProcess
IsProcessorFeaturePresent
TlsAlloc
TlsGetValue
TlsSetValue
HeapCreate
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ