Extended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
Static task
static1
Behavioral task
behavioral1
Sample
test.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
test.exe
Resource
win10v2004-20240412-en
Target
test.exe
Size
391KB
MD5
ebd0e35ecce5c00d31c641690fc77d10
SHA1
2f34ac0d21ca46c555dd62166bb709c750ff7fdf
SHA256
002ce0d28ec990aadbbc89df457189de37d8adaadc9c084b78eb7be9a9820c81
SHA512
5a61d01533c905512a139a9dc5c90294f89fbaf8618185ef1dbf09482b1beafe25b1d80627c53e94d2f62b28669f345659505ec26e5ac0896e399663a0539297
SSDEEP
6144:fIddkHcc6C4OFfkpSjrwvros+8cRO/OSG/6CZUBkTRF83HYdUHNHVeGrS42SKp1g:ckz6C4OvjaoI8O2vReeDG+4ap1cz
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
VSPerfCmd.pdb
GetAclInformation
GetAce
GetSecurityDescriptorDacl
RegQueryValueExA
RegOpenKeyExA
GetSecurityInfo
IsValidSid
RegCloseKey
GetExplicitEntriesFromAclA
GetNamedSecurityInfoW
ConvertStringSecurityDescriptorToSecurityDescriptorW
IsValidSecurityDescriptor
GetSecurityDescriptorGroup
RegSetValueExW
SetSecurityDescriptorSacl
GetSecurityDescriptorSacl
GetSecurityDescriptorOwner
SetSecurityDescriptorOwner
InitializeSecurityDescriptor
RegCreateKeyExW
MapGenericMask
SetSecurityDescriptorGroup
RegQueryValueExW
RegOpenKeyExW
AdjustTokenPrivileges
LookupPrivilegeValueA
GetTokenInformation
OpenProcessToken
GetTraceEnableLevel
RegisterTraceGuidsA
TraceEvent
GetTraceLoggerHandle
GetTraceEnableFlags
IsTextUnicode
MakeSelfRelativeSD
GetSidLengthRequired
SetSecurityInfo
MakeAbsoluteSD
LookupAccountSidW
GetSecurityDescriptorLength
SetNamedSecurityInfoW
SetSecurityDescriptorDacl
LookupAccountNameW
GetSecurityDescriptorControl
GetSidSubAuthorityCount
SetEntriesInAclA
GetSidSubAuthority
IsValidAcl
GetSidIdentifierAuthority
ControlService
QueryServiceConfigA
OpenSCManagerA
QueryServiceStatus
ChangeServiceConfigA
StartServiceA
OpenServiceW
DeleteService
CloseServiceHandle
CreateServiceW
SetThreadPriority
TerminateThread
VirtualAllocEx
CreateRemoteThread
Module32NextW
CreateToolhelp32Snapshot
Process32NextW
Module32FirstW
OpenThread
Process32FirstW
Thread32Next
GetExitCodeProcess
ReadProcessMemory
Thread32First
CreateFileA
ResumeThread
SuspendThread
CreateMutexW
CreateFileMappingW
CreateEventW
ReleaseMutex
GetVersion
ExpandEnvironmentStringsW
WaitNamedPipeA
SetNamedPipeHandleState
LoadLibraryExA
ReadConsoleW
CreateMutexA
OpenSemaphoreA
CreateSemaphoreA
HeapSetInformation
SetUnhandledExceptionFilter
LocalAlloc
GetProcAddress
SwitchToThread
GetCurrentProcessId
DeviceIoControl
OpenEventA
ProcessIdToSessionId
OpenMutexA
SetLastError
MultiByteToWideChar
CreateFileW
GetModuleFileNameW
Sleep
GetLocaleInfoW
WideCharToMultiByte
OpenProcess
GetTickCount
GetModuleHandleW
GetSystemDefaultLCID
WaitForSingleObject
GetFullPathNameW
CloseHandle
GetModuleHandleA
LockResource
RaiseException
SizeofResource
LoadResource
FindResourceW
FindResourceExW
LocalFree
GetVersionExA
GetLastError
CompareStringW
VirtualFreeEx
GetCommandLineW
EncodePointer
DecodePointer
HeapFree
IsDebuggerPresent
IsProcessorFeaturePresent
GetCurrentThreadId
ExitProcess
GetModuleHandleExW
GetStdHandle
WriteFile
GetProcessHeap
GetFileType
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
InitOnceExecuteOnce
GetStartupInfoW
QueryPerformanceCounter
GetSystemTimeAsFileTime
GetTickCount64
GetEnvironmentStringsW
FreeEnvironmentStringsW
RtlUnwindEx
HeapSize
HeapAlloc
RtlPcToFileHeader
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetStringTypeW
HeapReAlloc
EnterCriticalSection
LeaveCriticalSection
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
FlsAlloc
FlsGetValue
FlsSetValue
FlsFree
GetCurrentProcess
TerminateProcess
FreeLibrary
LoadLibraryExW
OutputDebugStringW
LoadLibraryW
LCMapStringEx
GetConsoleCP
GetConsoleMode
SetFilePointerEx
SetStdHandle
WriteConsoleW
FlushFileBuffers
InitializeCriticalSectionEx
HeapDestroy
FindFirstFileW
InitializeCriticalSection
FindClose
FormatMessageA
FormatMessageW
WriteConsoleA
GetConsoleScreenBufferInfo
GetDriveTypeW
GetFileAttributesW
LoadLibraryA
GetSystemInfo
QueryPerformanceFrequency
GetFileSize
ReadFile
MapViewOfFile
UnmapViewOfFile
VirtualUnlock
VirtualAlloc
CreateFileMappingA
VirtualLock
OpenFileMappingA
PeekNamedPipe
CreatePipe
lstrlenW
SetEvent
CreateEventA
ResetEvent
FindFirstFileA
GetModuleFileNameA
GetUserDefaultUILanguage
CreateProcessW
WaitForMultipleObjects
DuplicateHandle
WriteProcessMemory
SetErrorMessageModule
GetErrorMessageModule
CoInitializeEx
CoCreateInstance
CLSIDFromString
CoInitialize
CoUninitialize
SysFreeString
SysAllocStringLen
SysAllocString
GetModuleBaseNameW
SetupDiGetClassRegistryPropertyA
SetupDiSetClassRegistryPropertyA
PathAddBackslashW
PathAppendW
SHCreateStreamOnFileW
PathRemoveFileSpecW
PdhLookupPerfNameByIndexW
CreateXmlReader
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ