Extended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.TScope.Malware-Cryptor.SB.16563.dll
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.TScope.Malware-Cryptor.SB.16563.dll
Resource
win10v2004-20230915-en
Target
SecuriteInfo.com.TScope.Malware-Cryptor.SB.16563.26167
Size
1.1MB
MD5
cf05324bbf713214cd2ac718127c342e
SHA1
4253f77eeb50184b62e65062bf52d87038139e46
SHA256
67481b5898fee9c5e3b99358ae3b12092f8eafbaae54e3b943852f1477a8aa5f
SHA512
251efadaea252d884e1d9538b97f063a1f25c7a8e709d776c94595d23f7e528367f4708bc2aaa67ffc828e4e8e1642920643b87170456f1670de18add9fe9344
SSDEEP
24576:kd2s4fURnVWd0IEyChbF0B5nWjocLqB8KPEGCR38w4HPWW6owSAG:AIuVWd0o1fWjozMS7
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
OutputDebugStringA
WriteProcessMemory
VirtualAllocEx
LoadLibraryA
GetModuleFileNameA
WaitForSingleObject
VirtualFreeEx
CreateRemoteThread
LoadLibraryExW
LoadLibraryW
GetModuleFileNameW
CloseHandle
OpenProcess
Process32Next
Process32First
CreateToolhelp32Snapshot
Sleep
GetCurrentProcess
GetCurrentProcessId
VirtualAlloc
VirtualFree
RtlUnwind
LCMapStringW
LCMapStringA
GetCommandLineA
GetVersion
GetProcAddress
GetModuleHandleA
ExitProcess
TerminateProcess
GetCurrentThreadId
TlsSetValue
TlsAlloc
TlsFree
SetLastError
TlsGetValue
GetLastError
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoA
DeleteCriticalSection
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
GetEnvironmentVariableA
GetVersionExA
HeapDestroy
HeapCreate
HeapFree
WriteFile
InterlockedDecrement
InterlockedIncrement
InitializeCriticalSection
EnterCriticalSection
LeaveCriticalSection
HeapAlloc
GetCPInfo
GetACP
GetOEMCP
HeapReAlloc
MultiByteToWideChar
GetStringTypeA
GetStringTypeW
ChangeDisplaySettingsA
ClipCursor
GetCursorPos
SetCursorPos
RegisterClassA
GetWindowLongA
SetWindowLongA
GetClientRect
ClientToScreen
GetForegroundWindow
wvsprintfA
test
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ