Extended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
Static task
static1
Behavioral task
behavioral1
Sample
AAct.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
AAct.exe
Resource
win10v2004-20230915-en
Target
AAct.exe
Size
841KB
MD5
12f454041d2696ca72b047d4b451752b
SHA1
5ce5912a7b2aac15b1487aa56782b600c062e23b
SHA256
e0e254b4358682708f05915a8faadaf8c31d65b618cfee6abc7c5dfd9c41beaf
SHA512
f2be63225d77bc29afcf231884e2528d52c42cf204087bb3cc1d7a4defafb33ad3fd56544c0bf9852cbc00cddb86af13301d4666b1e3ee90f90e070f32b0114f
SSDEEP
24576:5WmMV1ESYHc3t6GRth8x4TbIDlcDkMqjbVtUZ:nMV1ET83tbRthe4TbI9DZ2
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
CryptAcquireContextA
CryptGenRandom
CryptReleaseContext
CryptAcquireContextW
DuplicateTokenEx
ImpersonateLoggedOnUser
LogonUserA
LookupPrivilegeValueA
LookupAccountSidA
AdjustTokenPrivileges
GetTokenInformation
OpenThreadToken
RevertToSelf
CreateProcessWithLogonW
AllocateAndInitializeSid
FreeSid
GetUserNameA
CheckTokenMembership
CreateProcessAsUserA
CreateProcessWithTokenW
OpenProcessToken
NtQueryInformationProcess
__WSAFDIsSet
WSAGetLastError
shutdown
send
recv
ioctlsocket
ntohs
gethostbyname
socket
connect
bind
WSAIoctl
WSACleanup
WSAStartup
closesocket
ntohl
htons
htonl
getaddrinfo
accept
listen
select
freeaddrinfo
WSASocketA
CDGenerateRandomBits
FreeEnvironmentStringsW
SetStdHandle
HeapReAlloc
CreateFileW
WriteConsoleW
GetEnvironmentStringsW
GetCommandLineW
GetCommandLineA
GetCPInfo
IsValidCodePage
FindFirstFileExW
RemoveDirectoryW
DeleteFileW
GetConsoleCP
SetFilePointerEx
ReadConsoleW
GetConsoleMode
LCMapStringW
GetStringTypeW
GetFileType
QueryPerformanceFrequency
GetModuleFileNameW
GetStdHandle
GetModuleHandleExW
ExitProcess
RaiseException
FreeLibrary
GetProcAddress
VirtualAlloc
VirtualFree
LoadLibraryA
GetModuleHandleA
Sleep
GetLastError
WaitForSingleObject
CreatePipe
GetStartupInfoA
ExpandEnvironmentStringsA
SetCurrentDirectoryA
GetCurrentDirectoryA
GetCurrentDirectoryW
FindClose
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
HeapSize
GetFileAttributesA
FindFirstFileA
FindNextFileA
CopyFileA
MoveFileA
OpenProcess
CloseHandle
VirtualProtect
VirtualAllocEx
VirtualProtectEx
GetCurrentProcessId
CreateThread
CreateRemoteThread
OpenThread
ReadProcessMemory
WriteProcessMemory
GetThreadContext
SetThreadContext
Wow64GetThreadContext
Wow64SetThreadContext
ResumeThread
MapViewOfFile
UnmapViewOfFile
CreateFileMappingA
CreateToolhelp32Snapshot
Thread32First
Thread32Next
SetLastError
ReadFile
DisconnectNamedPipe
SetNamedPipeHandleState
PeekNamedPipe
CreateFileA
WaitNamedPipeA
WriteFile
FlushFileBuffers
LocalAlloc
GetModuleFileNameA
GetComputerNameA
GetVersionExA
GetACP
GetOEMCP
HeapAlloc
HeapFree
GetProcessHeap
GetCurrentProcess
TerminateProcess
SetErrorMode
DuplicateHandle
InitializeProcThreadAttributeList
DeleteProcThreadAttributeList
UpdateProcThreadAttribute
CreateProcessA
ProcessIdToSessionId
MultiByteToWideChar
Process32First
Process32Next
GetCurrentThread
QueryPerformanceCounter
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
GetModuleHandleW
FindNextFileW
WideCharToMultiByte
LoadLibraryExW
SetEndOfFile
VirtualQuery
GetFullPathNameA
GetTickCount
RtlUnwindEx
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ