Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
Static task
static1
Behavioral task
behavioral1
Sample
63e50645cc424936616b85c03a7385d7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
63e50645cc424936616b85c03a7385d7.exe
Resource
win10v2004-20231215-en
Target
63e50645cc424936616b85c03a7385d7
Size
932KB
MD5
63e50645cc424936616b85c03a7385d7
SHA1
dfa206d1701b205682e042a7d911f9fc9cf07d2e
SHA256
06c2910f2656c19b89300cde72d2d567dca4447794b315d351a9962ac9a42c2b
SHA512
f4172c96deac0bbc20572c618bb4cdb33a4c484e169847f94b7526a55613299b0fa6da68a9d85366e1ff22dd4240aff6f75a7e1e567022c793b0a85c131443ce
SSDEEP
24576:bcA5j1E0xSn/YNwpemIwpeNtzVUtZkm4/V0vACK:991/Sn/ppeapebVUtZfKGvm
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
??$AddMarker@UTextMarker@markers@baseprofiler@mozilla@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@baseprofiler@mozilla@@YA?AVProfileBufferBlockIndex@1@ABV?$ProfilerStringView@D@1@ABVMarkerCategory@1@$$QAVMarkerOptions@1@UTextMarker@markers@01@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z
??0PrintfTarget@mozilla@@IAE@XZ
??1MutexImpl@detail@mozilla@@QAE@XZ
??2@YAPAXI@Z
??3@YAXPAX@Z
??3@YAXPAXI@Z
??_U@YAPAXI@Z
??_V@YAXPAX@Z
?BeginProcessRuntimeInit@detail@mscom@mozilla@@YAAA_NXZ
?CreateAndStorePreXULSkeletonUI@mozilla@@YAXPAUHINSTANCE__@@HPAPAD@Z
?DllBlocklist_Initialize@@YAXI@Z
?DllBlocklist_SetBasicDllServices@@YAXPAVDllServicesBase@detail@glue@mozilla@@@Z
?DllBlocklist_SetFullDllServices@@YAXPAVDllServicesBase@detail@glue@mozilla@@@Z
?EndProcessRuntimeInit@detail@mscom@mozilla@@YAXXZ
?GetProfilingStack@AutoProfilerLabel@baseprofiler@mozilla@@SAPAVProfilingStack@23@XZ
?IsWin32kLockedDown@mozilla@@YA_NXZ
?MapRemoteViewOfFile@mozilla@@YAPAXPAX0_K0KKK@Z
?Now@TimeStamp@mozilla@@CA?AV12@_N@Z
?NowUnfuzzed@TimeStamp@mozilla@@CA?AV12@_N@Z
?PollPreXULSkeletonUIEvents@mozilla@@YAXXZ
?ensureCapacitySlow@ProfilingStack@baseprofiler@mozilla@@AAEXXZ
?gTwoCharEscapes@detail@mozilla@@3QBDB
?lock@MutexImpl@detail@mozilla@@IAEXXZ
?profiler_current_thread_id@baseprofiler@mozilla@@YAHXZ
?profiler_init@baseprofiler@mozilla@@YAXPAX@Z
?profiler_shutdown@baseprofiler@mozilla@@YAXXZ
?unlock@MutexImpl@detail@mozilla@@IAEXXZ
?vprint@PrintfTarget@mozilla@@QAE_NPBDPAD@Z
_wcsdup
free
malloc
moz_xmalloc
mozalloc_abort
realloc
strdup
AccessCheck
CheckTokenMembership
ConvertSidToStringSidW
ConvertStringSecurityDescriptorToSecurityDescriptorW
ConvertStringSidToSidW
CopySid
CreateProcessAsUserW
CreateRestrictedToken
CreateWellKnownSid
DeregisterEventSource
DuplicateToken
DuplicateTokenEx
EqualSid
FreeSid
GetAce
GetKernelObjectSecurity
GetLengthSid
GetNamedSecurityInfoW
GetSecurityDescriptorSacl
GetSecurityInfo
GetSidSubAuthority
GetSidSubAuthorityCount
GetTokenInformation
ImpersonateLoggedOnUser
InitializeSecurityDescriptor
InitializeSid
IsValidSid
LookupPrivilegeValueW
MapGenericMask
OpenProcessToken
RegCloseKey
RegCreateKeyExW
RegDeleteValueW
RegDisablePredefinedCache
RegGetValueW
RegOpenKeyExW
RegQueryValueExW
RegSetValueExW
RegisterEventSourceW
ReportEventW
RevertToSelf
SetEntriesInAclW
SetKernelObjectSecurity
SetSecurityDescriptorDacl
SetSecurityDescriptorGroup
SetSecurityDescriptorOwner
SetSecurityInfo
SetThreadToken
SetTokenInformation
SystemFunction036
NtMapViewOfSection
NtOpenFile
NtQueryInformationProcess
NtQueryVirtualMemory
NtReadVirtualMemory
NtUnmapViewOfSection
RtlAcquireSRWLockExclusive
RtlAcquireSRWLockShared
RtlAllocateHeap
RtlCaptureStackBackTrace
RtlCompareMemory
RtlCompareUnicodeString
RtlDuplicateUnicodeString
RtlEqualUnicodeString
RtlFreeHeap
RtlFreeUnicodeString
RtlGetLastWin32Error
RtlGetVersion
RtlInitUnicodeString
RtlNtStatusToDosError
RtlQueryPerformanceCounter
RtlReAllocateHeap
RtlReleaseSRWLockExclusive
RtlReleaseSRWLockShared
RtlRunOnceExecuteOnce
RtlRunOnceInitialize
RtlSetLastWin32Error
VerSetConditionMask
memcmp
memcpy
memmove
memset
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ
??0ios_base@std@@IAE@XZ
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ
??1ios_base@std@@UAE@XZ
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@I@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@K@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@PBX@Z
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@_J@Z
?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAEXXZ
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEXXZ
?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAEXXZ
?_Xlength_error@std@@YAXPBD@Z
?_Xout_of_range@std@@YAXPBD@Z
?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z
?fail@ios_base@std@@QBE_NXZ
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV12@XZ
?good@ios_base@std@@QBE_NXZ
?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEXABVlocale@2@@Z
?init@?$basic_ios@DU?$char_traits@D@std@@@std@@IAEXPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@_N@Z
?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEPAV12@PAD_J@Z
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JXZ
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QAEHD@Z
?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ
?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAEHXZ
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MAE_JPBD_J@Z
AcquireSRWLockExclusive
AssignProcessToJobObject
AttachConsole
CloseHandle
CreateEventW
CreateFileMappingA
CreateFileMappingW
CreateFileW
CreateIoCompletionPort
CreateJobObjectW
CreateMutexW
CreateNamedPipeW
CreateProcessW
CreateRemoteThread
CreateThread
CreateToolhelp32Snapshot
DebugBreak
DeleteCriticalSection
DeleteFileW
DeleteProcThreadAttributeList
DuplicateHandle
EncodePointer
EnterCriticalSection
EnumSystemLocalesEx
ExpandEnvironmentStringsW
FlushInstructionCache
FreeEnvironmentStringsW
FreeLibrary
GetCurrentDirectoryW
GetCurrentProcess
GetCurrentProcessId
GetCurrentProcessorNumber
GetCurrentThread
GetCurrentThreadId
GetEnvironmentStringsW
GetEnvironmentVariableW
GetExitCodeProcess
GetFileAttributesW
GetFileInformationByHandle
GetFileInformationByHandleEx
GetFileType
GetLastError
GetLongPathNameW
GetModuleFileNameW
GetModuleHandleA
GetModuleHandleExW
GetModuleHandleW
GetNativeSystemInfo
GetProcAddress
GetProcessHandleCount
GetProcessHeaps
GetProcessId
GetProductInfo
GetQueuedCompletionStatus
GetStartupInfoW
GetStdHandle
GetSystemInfo
GetSystemTimeAsFileTime
GetThreadId
GetTickCount
GetUserDefaultLCID
GetUserDefaultLangID
GetUserDefaultLocaleName
GetVersionExW
GetVolumePathNameW
GlobalMemoryStatusEx
HeapDestroy
HeapSetInformation
InitOnceExecuteOnce
InitializeCriticalSection
InitializeCriticalSectionAndSpinCount
InitializeCriticalSectionEx
InitializeProcThreadAttributeList
InitializeSListHead
IsDebuggerPresent
IsProcessorFeaturePresent
IsWow64Process
LeaveCriticalSection
LoadLibraryExA
LoadLibraryExW
LoadLibraryW
LocalFree
MapViewOfFile
Module32FirstW
Module32NextW
MultiByteToWideChar
OpenProcess
OutputDebugStringA
PostQueuedCompletionStatus
ProcessIdToSessionId
QueryFullProcessImageNameW
QueryPerformanceCounter
QueryPerformanceFrequency
RaiseException
ReadFile
ReadProcessMemory
RegisterWaitForSingleObject
ReleaseSRWLockExclusive
ResetEvent
ResumeThread
SearchPathW
SetDllDirectoryW
SetEnvironmentVariableW
SetEvent
SetFilePointerEx
SetHandleInformation
SetInformationJobObject
SetLastError
SetProcessDEPPolicy
SetStdHandle
SetThreadAffinityMask
SetUnhandledExceptionFilter
SignalObjectAndWait
Sleep
TerminateJobObject
TerminateProcess
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
UnhandledExceptionFilter
UnmapViewOfFile
UnregisterWait
UnregisterWaitEx
UpdateProcThreadAttribute
VerifyVersionInfoW
VirtualAlloc
VirtualAllocEx
VirtualFree
VirtualFreeEx
VirtualProtect
VirtualProtectEx
VirtualQuery
VirtualQueryEx
WaitForSingleObject
WaitForSingleObjectEx
WideCharToMultiByte
WriteFile
WriteProcessMemory
lstrlenW
_CxxThrowException
__CxxFrameHandler3
_except_handler3
_except_handler4_common
_purecall
strrchr
wcschr
__p___argc
__p___wargv
_beginthreadex
_c_exit
_cexit
_configure_wide_argv
_controlfp_s
_crt_atexit
_errno
_exit
_get_initial_wide_environment
_initialize_onexit_table
_initialize_wide_environment
_initterm
_initterm_e
_invalid_parameter_noinfo_noreturn
_register_onexit_function
_register_thread_local_exe_atexit_callback
_seh_filter_exe
_set_app_type
exit
terminate
__acrt_iob_func
__p__commode
__stdio_common_vfprintf
__stdio_common_vsnprintf_s
__stdio_common_vsnwprintf_s
__stdio_common_vswprintf
_dup
_fileno
_get_osfhandle
_set_fmode
_wfopen
_wtmpnam_s
fclose
fgets
freopen
__setusermatherr
_fdopen
_byteswap_ulong
rand_s
_configthreadlocale
__p__environ
_putenv
_wgetenv
getenv
_gmtime64_s
_time64
strftime
_ltoa
wcstoul
_stricmp
_wcsicmp
_wcslwr_s
_wcsnicmp
strcpy
strlen
tolower
towlower
towupper
wcscat_s
wcscmp
wcscpy
wcscpy_s
wcslen
wcsncmp
wcspbrk
wcstok_s
_wmakepath_s
_wsplitpath_s
_set_new_mode
GetDependentModulePaths
GetHandleVerifier
GetNtLoaderAPI
IsSandboxedProcess
NativeNtBlockSet_Write
_TargetConfigureOPMProtectedOutput@20
_TargetCreateNamedPipeW@36
_TargetCreateOPMProtectedOutputs@24
_TargetCreateProcessA@44
_TargetCreateProcessW@44
_TargetCreateThread@28
_TargetDestroyOPMProtectedOutput@8
_TargetEnumDisplayDevicesA@20
_TargetEnumDisplayMonitors@20
_TargetGdiDllInitialize@12
_TargetGetCertificate@20
_TargetGetCertificateByHandle@20
_TargetGetCertificateSize@16
_TargetGetCertificateSizeByHandle@16
_TargetGetMonitorInfoA@12
_TargetGetMonitorInfoW@12
_TargetGetOPMInformation@16
_TargetGetOPMRandomNumber@12
_TargetGetStockObject@8
_TargetGetSuggestedOPMProtectedOutputArraySize@12
_TargetNtCreateEvent@24
_TargetNtCreateFile@48
_TargetNtCreateKey@32
_TargetNtCreateSection@32
_TargetNtMapViewOfSection@44
_TargetNtOpenEvent@16
_TargetNtOpenFile@28
_TargetNtOpenKey@16
_TargetNtOpenKeyEx@20
_TargetNtOpenProcess@20
_TargetNtOpenProcessToken@16
_TargetNtOpenProcessTokenEx@20
_TargetNtOpenThread@20
_TargetNtOpenThreadToken@20
_TargetNtOpenThreadTokenEx@24
_TargetNtQueryAttributesFile@12
_TargetNtQueryFullAttributesFile@12
_TargetNtSetInformationFile@24
_TargetNtSetInformationThread@20
_TargetNtUnmapViewOfSection@12
_TargetRegisterClassW@8
_TargetSetOPMSigningKeyAndSequenceNumbers@12
g_handles_to_close
g_interceptions
g_nt
g_originals
g_shared_IPC_size
g_shared_delayed_integrity_level
g_shared_delayed_mitigations
g_shared_policy_size
g_shared_section
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ