Extended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
Static task
static1
Behavioral task
behavioral1
Sample
6fdfdc28ea8f59d894398d86ea2c17864a066806169654c56c9c792c2cfa1aee_JC.dll
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
6fdfdc28ea8f59d894398d86ea2c17864a066806169654c56c9c792c2cfa1aee_JC.dll
Resource
win10v2004-20230915-en
Target
6fdfdc28ea8f59d894398d86ea2c17864a066806169654c56c9c792c2cfa1aee_JC.dll
Size
320KB
MD5
9e065f556b7cd0d4f9ef32f7217bec5d
SHA1
85fde021dd58c717e53fdea82817c4a06742f303
SHA256
6fdfdc28ea8f59d894398d86ea2c17864a066806169654c56c9c792c2cfa1aee
SHA512
25201e08f4d1054425807fead9e5b442359971690b85c0b982eaddc152635477a6d2751952fa45b72cdd9751da8b66089490400bde0acc9da8c5c9ba260e61e0
SSDEEP
6144:9cPuiSjymAQ4NBFpvKrYT02NpDMkT5TBJCw:kuMmAQ4NBFpvKrYoOtMkT5Trx
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
OutputDebugStringA
WriteProcessMemory
VirtualAllocEx
LoadLibraryA
GetModuleFileNameA
WaitForSingleObject
VirtualFreeEx
CreateRemoteThread
LoadLibraryExW
LoadLibraryW
GetModuleFileNameW
CloseHandle
OpenProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
Sleep
GetCurrentProcess
GetCurrentProcessId
VirtualAlloc
VirtualFree
RtlUnwind
LCMapStringW
LCMapStringA
GetCommandLineA
GetVersion
GetProcAddress
GetModuleHandleA
ExitProcess
TerminateProcess
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetLastError
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
HeapFree
WriteFile
InterlockedDecrement
InterlockedIncrement
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
HeapAlloc
GetCPInfo
GetACP
GetOEMCP
HeapReAlloc
MultiByteToWideChar
GetStringTypeA
GetStringTypeW
ChangeDisplaySettingsA
ClipCursor
GetCursorPos
SetCursorPos
RegisterClassA
GetWindowLongA
SetWindowLongA
GetClientRect
ClientToScreen
GetForegroundWindow
wvsprintfA
test
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ