Extended Key Usages
ExtKeyUsageCodeSigning
Static task
static1
Behavioral task
behavioral1
Sample
2cbedbb93ce5c721a2e9a9cef661dc18fb4b4a14f5af517b472c8c6f9a66cb70.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
2cbedbb93ce5c721a2e9a9cef661dc18fb4b4a14f5af517b472c8c6f9a66cb70.dll
Resource
win10v2004-20231215-en
Target
2cbedbb93ce5c721a2e9a9cef661dc18fb4b4a14f5af517b472c8c6f9a66cb70
Size
167KB
MD5
a752cf9116c66dbf79e593519a631ace
SHA1
2c5bce6caadfe60dc89b54a6237758028b68eaeb
SHA256
2cbedbb93ce5c721a2e9a9cef661dc18fb4b4a14f5af517b472c8c6f9a66cb70
SHA512
3d6c86275038e5b8100fb1ba55f1192dd52024235d17f79cd8b11366485fc286735c5d64aab5a176e6a07cd308aa88fadbc0ebf47f205410f1a4b81fb2400d15
SSDEEP
3072:doz7feA3HC2R8P3CpeAu2hYbIrx/yz4xzLwkPVuKk6Uvsn0OscqcmwP:dozyA3HC2R8P3lkhYbWxaz4xzLxUv5VW
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
WriteProcessMemory
CreateRemoteThread
VirtualAllocEx
VirtualFreeEx
FreeConsole
OpenProcess
GetFileAttributesW
CloseHandle
Process32NextW
lstrcmpW
Process32FirstW
GetLastError
WaitForSingleObject
CreateToolhelp32Snapshot
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
RtlUnwindEx
InterlockedFlushSList
SetLastError
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
GetProcAddress
LoadLibraryExW
EncodePointer
RaiseException
RtlPcToFileHeader
ExitProcess
GetModuleHandleExW
GetModuleFileNameW
HeapAlloc
HeapFree
FlsAlloc
FlsGetValue
FlsSetValue
FlsFree
LCMapStringW
GetStdHandle
GetFileType
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
MultiByteToWideChar
WideCharToMultiByte
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetProcessHeap
FlushFileBuffers
WriteFile
GetConsoleOutputCP
GetConsoleMode
SetStdHandle
GetFileSizeEx
SetFilePointerEx
GetStringTypeW
HeapSize
HeapReAlloc
CreateFileW
WriteConsoleW
CryptDestroyHash
CryptReleaseContext
CryptDecrypt
CryptDeriveKey
CryptHashData
CryptCreateHash
CryptAcquireContextW
CryptDestroyKey
DecryptAES
GetProcessPID
ShellcodeInject
getProcessCount
isDirExists
nettle_gcm_aes128_decrypt
nettle_gcm_aes128_digest
nettle_gcm_aes128_encrypt
nettle_gcm_aes128_set_iv
nettle_gcm_aes128_set_key
nettle_gcm_aes128_update
nettle_gcm_aes256_decrypt
nettle_gcm_aes256_digest
nettle_gcm_aes256_encrypt
nettle_gcm_aes256_set_iv
nettle_gcm_aes256_set_key
nettle_gcm_aes256_update
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ