Extended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
Static task
static1
Behavioral task
behavioral1
Sample
96c53afab7abdaaae5fc90e758f49aef21d0e97604d64ebc788d942e5107ca0d_JC.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
96c53afab7abdaaae5fc90e758f49aef21d0e97604d64ebc788d942e5107ca0d_JC.exe
Resource
win10v2004-20230915-en
Target
96c53afab7abdaaae5fc90e758f49aef21d0e97604d64ebc788d942e5107ca0d_JC.exe
Size
180KB
MD5
6c1cfd9e432b37778e1f74ae1bbc829c
SHA1
c8ae32a0078076973ae67efe93813d5940c12c03
SHA256
96c53afab7abdaaae5fc90e758f49aef21d0e97604d64ebc788d942e5107ca0d
SHA512
a3a93855caebfab5267d489394dfbcf47950d30879d1d2985dcf54a100cf63e65d6f7bea0d97bb0cb7ca869952395beaa88dd63f3391434698217a5b0c259a44
SSDEEP
3072:+f+GYrgxI0c5XI/NklH0iNL2Sl8BJoNEWoY46Uol1eZhDm4:ldr0I0c5XICuiNLnluOdohPolmht
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageServerAuth
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
ExtKeyUsageEmailProtection
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
BCryptGenRandom
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
RtlUnwindEx
RtlPcToFileHeader
RtlDestroyProcessParameters
RtlCreateProcessParametersEx
NtClose
NtCreateThreadEx
NtQueryInformationProcess
NtCreateSection
NtCreateProcessEx
WriteConsoleW
GetConsoleMode
GetConsoleCP
HeapSize
GetProcessHeap
SetStdHandle
FreeEnvironmentStringsW
WriteFile
TerminateProcess
SetEndOfFile
WaitForSingleObject
CreateFileW
GetLastError
DeleteFileW
CloseHandle
ReadProcessMemory
GetExitCodeProcess
ReadFile
GetFileSizeEx
WriteProcessMemory
ExpandEnvironmentStringsW
UnmapViewOfFile
MultiByteToWideChar
FlushViewOfFile
SetFilePointerEx
VirtualAllocEx
CreateFileMappingW
MapViewOfFile
FlushFileBuffers
FindNextFileW
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetOEMCP
GetACP
GetStringTypeW
WideCharToMultiByte
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
EncodePointer
DecodePointer
SetLastError
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
GetSystemTimeAsFileTime
FindFirstFileExW
GetModuleHandleW
GetProcAddress
LCMapStringW
GetCPInfo
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
RaiseException
FreeLibrary
LoadLibraryExW
GetStdHandle
GetModuleFileNameW
ExitProcess
GetModuleHandleExW
HeapAlloc
HeapFree
GetFileType
HeapReAlloc
FindClose
IsValidCodePage
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ