Extended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
Static task
static1
Behavioral task
behavioral1
Sample
EcatService.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
EcatService.exe
Resource
win10v2004-20231215-en
Target
EcatService.exe
Size
1.2MB
MD5
091b012f6ef10ad41a05ca6ee142c382
SHA1
063df1f0da36ae35926888b5379f27b779ea4e62
SHA256
32b44f1320c57d52750527192f4e464979f309cda7d393923ff715c0e91da523
SHA512
3a39743069d34b4fdfde2f575c6edb1c30646f1434666fbfb719bb70de2fa325cff81229268e635f6e269a08c75e2856ff1b3df61fdea903cd6f7115e795c052
SSDEEP
24576:QWk0UxMWuH03XsmThmqfW15ncE/HQe+Lp+gcM6OTLxGI1N:QLb33XsmThmqqr/HQe+KM/TLwIH
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageContentCommitment
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
UuidCreate
QueryPerformanceCounter
ExitProcess
SetConsoleCtrlHandler
OpenEventW
GetFileAttributesExW
SetCurrentDirectoryW
CancelIo
CreateNamedPipeW
SetThreadPriority
SuspendThread
ResumeThread
DisconnectNamedPipe
CreateFileA
GetOverlappedResult
ConnectNamedPipe
FlushFileBuffers
GetConsoleScreenBufferInfo
GetFullPathNameW
SetConsoleScreenBufferSize
GetStdHandle
FreeConsole
WriteConsoleW
AllocConsole
GetModuleFileNameA
WriteProcessMemory
VirtualProtect
ExpandEnvironmentStringsA
GetVersionExW
CopyFileA
LoadLibraryA
DeleteFileA
GetSystemInfo
VirtualAllocEx
FreeLibrary
CreateRemoteThread
lstrcmpiW
LCMapStringA
CheckRemoteDebuggerPresent
HeapAlloc
RemoveDirectoryW
DeviceIoControl
WTSGetActiveConsoleSessionId
GetCurrentProcess
GetTickCount
SystemTimeToFileTime
GetCurrentProcessId
GetComputerNameW
MoveFileExW
SetFilePointerEx
GetLocalTime
GetCurrentThread
GetTempPathW
WaitForMultipleObjects
GetModuleFileNameW
MoveFileW
CopyFileW
FindClose
SetEndOfFile
SetFilePointer
TerminateProcess
FindNextFileW
FindFirstFileW
OpenProcess
GetSystemTimeAsFileTime
VerifyVersionInfoW
VerSetConditionMask
LCMapStringW
lstrlenW
ResetEvent
SetEvent
CreateEventW
InitializeCriticalSection
LeaveCriticalSection
EnterCriticalSection
ReadProcessMemory
GetModuleHandleA
GetSystemWow64DirectoryW
GetSystemDirectoryW
GetLongPathNameW
GetLogicalDrives
QueryDosDeviceW
GetExitCodeProcess
CreateProcessW
ExpandEnvironmentStringsW
WideCharToMultiByte
CreateThread
LoadLibraryW
GlobalFree
TerminateThread
DeleteCriticalSection
CompareStringA
CreateDirectoryW
WaitForSingleObject
CompareStringW
GetModuleHandleW
GetProcAddress
GetSystemWindowsDirectoryW
GetSystemTime
Sleep
SetFileAttributesW
GetFileAttributesW
GetFileSize
LocalFree
QueryPerformanceFrequency
DeleteFileW
GetLastError
CreateFileW
VirtualAlloc
WriteFile
VirtualFree
SetLastError
ReadFile
GetFileInformationByHandle
GetVolumeInformationW
FindFirstVolumeMountPointW
FindFirstVolumeW
FindVolumeMountPointClose
GetVolumeNameForVolumeMountPointW
FindNextVolumeMountPointW
FindVolumeClose
GetVolumePathNamesForVolumeNameW
FindNextVolumeW
GetDriveTypeW
BackupRead
BackupSeek
HeapCreate
Thread32Next
Thread32First
FindFirstFileExW
HeapReAlloc
OutputDebugStringA
MapViewOfFile
CreateFileMappingW
UnmapViewOfFile
VirtualQueryEx
Module32NextW
Module32FirstW
ProcessIdToSessionId
GetProcessHeap
HeapFree
GetUserGeoID
GetNativeSystemInfo
GetTimeZoneInformation
GetSystemDefaultLangID
GetComputerNameExW
GetGeoInfoW
GetUserDefaultLangID
ReleaseMutex
CreateMutexW
FileTimeToLocalFileTime
FileTimeToSystemTime
GetProcessTimes
GetWindowsDirectoryW
Process32FirstW
GetConsoleMode
GetConsoleCP
SetStdHandle
GetCommandLineW
GetCommandLineA
SetEnvironmentVariableA
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCPInfo
GetOEMCP
IsValidCodePage
HeapSize
CreateProcessA
GetFileType
GetACP
GetModuleHandleExW
GetStringTypeW
LoadLibraryExW
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
InitializeCriticalSectionAndSpinCount
RtlUnwindEx
RaiseException
EncodePointer
RtlPcToFileHeader
InitializeSListHead
GetStartupInfoW
IsDebuggerPresent
IsProcessorFeaturePresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
RtlVirtualUnwind
RtlLookupFunctionEntry
RtlCaptureContext
VirtualQuery
OpenThread
SetThreadContext
FlushInstructionCache
GetThreadContext
GetCurrentThreadId
DuplicateHandle
GetFileSizeEx
CloseHandle
SetFileTime
Process32NextW
MultiByteToWideChar
CreateToolhelp32Snapshot
QueryServiceStatus
SystemFunction036
ConvertStringSidToSidW
RegNotifyChangeKeyValue
LookupPrivilegeValueW
RegisterServiceCtrlHandlerExW
AdjustTokenPrivileges
SetServiceStatus
InitiateSystemShutdownExW
GetSecurityInfo
GetSecurityDescriptorSacl
GetSecurityDescriptorDacl
SetNamedSecurityInfoW
GetSecurityDescriptorOwner
EnumServicesStatusExW
QueryServiceConfig2W
QueryServiceStatusEx
RegFlushKey
LookupAccountSidW
GetSidSubAuthorityCount
GetSidSubAuthority
LookupAccountNameW
SetSecurityDescriptorDacl
CloseServiceHandle
OpenSCManagerW
RegDeleteKeyW
RegCreateKeyExW
DeleteService
ControlService
StartServiceW
InitializeSecurityDescriptor
QueryServiceConfigW
OpenServiceW
ConvertStringSecurityDescriptorToSecurityDescriptorW
CryptSetKeyParam
EqualSid
AllocateAndInitializeSid
ImpersonateLoggedOnUser
OpenProcessToken
FreeSid
DuplicateTokenEx
GetTokenInformation
CryptGenRandom
CreateProcessAsUserW
OpenThreadToken
StartServiceCtrlDispatcherW
RevertToSelf
RegOpenCurrentUser
GetUserNameW
RegEnumKeyW
RegQueryInfoKeyW
RegEnumKeyExW
RegEnumValueW
RegOpenKeyW
RegSetValueExA
RegCloseKey
RegSetValueExW
RegOpenKeyExW
RegDeleteValueW
RegQueryValueExW
CryptDestroyKey
CryptAcquireContextW
CryptEncrypt
CryptDecrypt
CryptCreateHash
CryptDeriveKey
CryptHashData
CryptDestroyHash
CryptImportKey
CryptGetHashParam
CryptReleaseContext
SHGetSpecialFolderPathW
SHGetFolderPathW
CommandLineToArgvW
SetWindowLongPtrW
CallWindowProcW
GetWindowThreadProcessId
EnumWindows
GetClientRect
InvalidateRect
GetCaretBlinkTime
WTSFreeMemory
WTSEnumerateSessionsW
WTSQueryUserToken
WTSEnumerateProcessesW
CryptMsgControl
CryptProtectData
CertGetCertificateContextProperty
PFXImportCertStore
CryptVerifyCertificateSignature
CertFreeCertificateChain
CertNameToStrW
CertGetCertificateChain
CertGetNameStringW
CertFindCertificateInStore
CryptMsgGetParam
CryptQueryObject
CryptUnprotectData
CryptMsgOpenToDecode
CertFreeCertificateContext
CryptMsgUpdate
CryptMsgClose
CryptDecodeObjectEx
CryptDecodeObject
CertCloseStore
CertEnumCertificatesInStore
CryptGetObjectUrl
CryptCATClose
CryptCATOpen
CryptCATEnumerateMember
CryptCATAdminReleaseCatalogContext
CryptCATAdminReleaseContext
InternetCombineUrlW
WinHttpGetIEProxyConfigForCurrentUser
WinHttpCloseHandle
WinHttpOpen
WinHttpGetDefaultProxyConfiguration
WinHttpConnect
WinHttpSetTimeouts
WinHttpSetCredentials
WinHttpSendRequest
WinHttpWriteData
WinHttpSetOption
WinHttpOpenRequest
WinHttpReadData
WinHttpQueryHeaders
WinHttpAddRequestHeaders
WinHttpReceiveResponse
WinHttpCrackUrl
WinHttpGetProxyForUrl
WinHttpQueryOption
WinHttpSetStatusCallback
WSAGetOverlappedResult
WSAGetLastError
ntohl
ntohs
WSARecvFrom
FreeAddrInfoW
closesocket
shutdown
WSAAddressToStringW
GetAddrInfoW
WSAStartup
WSASendTo
WSACleanup
WSAStringToAddressW
WSASocketW
GetAdaptersAddresses
GetPerAdapterInfo
GetAdaptersInfo
DnsQuery_W
DnsFree
MiniDumpWriteDump
ImageNtHeader
UnMapAndLoad
MapAndLoad
CheckSumMappedFile
GetMappedFileNameW
EnumProcessModules
EnumProcesses
GetProcessImageFileNameW
CoCreateInstance
CoSetProxyBlanket
CoInitializeSecurity
CoInitializeEx
IIDFromString
CoTaskMemFree
CoUninitialize
CoInitialize
CLSIDFromString
SafeArrayGetElement
SystemTimeToVariantTime
SysStringLen
SysFreeString
SysAllocString
VariantClear
VariantInit
VariantTimeToSystemTime
VariantChangeType
GetProfilesDirectoryW
NetGetDCName
NetApiBufferFree
NetShareEnum
NetUserGetLocalGroups
NetLocalGroupGetMembers
NetUserGetGroups
NetStatisticsGet
PathFindFileNameA
PathIsRelativeW
PathIsRootW
PathStripPathW
PathIsDirectoryW
PathRenameExtensionW
PathMatchSpecW
PathFindFileNameW
PathFindExtensionW
PathGetArgsW
PathAppendW
PathFileExistsW
PathGetDriveNumberW
PathStripToRootW
PathUnquoteSpacesW
PathAddBackslashW
PathRemoveBackslashW
PathRemoveFileSpecW
LsaEnumerateLogonSessions
LsaFreeReturnBuffer
LsaGetLogonSessionData
GetComputerObjectNameW
GetUserNameExW
SfcIsFileProtected
GetFileVersionInfoW
VerQueryValueW
GetFileVersionInfoSizeW
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ