Extended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
Static task
static1
Behavioral task
behavioral1
Sample
303707068AAB06AB0341178558C28CE1670D10F16C39522859C4F21097A87EE9.exe
Resource
win10v2004-20240508-en
Target
303707068AAB06AB0341178558C28CE1670D10F16C39522859C4F21097A87EE9
Size
4.2MB
MD5
4ef95918e313c7ca01084629416fc714
SHA1
5bdaba6920d3f4d1f8ea47ce693276530b5f2a9c
SHA256
303707068aab06ab0341178558c28ce1670d10f16c39522859c4f21097a87ee9
SHA512
75861731e9ec1a43741b2b84f60677e9fdf26d5db8d6e4e91297f826fc2c357272c18cede7f64c42798f5459900b33d693ababe4e1140e4cfc54ef7a04af633a
SSDEEP
49152:3sIM/sdOhbEX4Mfbe14lctQWRGKIscoo42CGQdZdbR++kZOiPavgSU7/h0kD/zz5:3sIMSOi4M95Yw4BgSU7/NDH/lRN
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
d:\src\master_2022\Client\OSSService\SmallStandalone\OSSService.pdb
GetProfilesDirectoryW
DestroyEnvironmentBlock
CreateEnvironmentBlock
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
GetModuleFileNameExW
GetProcessImageFileNameW
EnumProcessModules
RpcStringFreeW
RpcStringFreeA
UuidCreate
UuidToStringA
UuidToStringW
AuthzAccessCheck
AuthzFreeResourceManager
AuthzInitializeContextFromSid
AuthzFreeContext
AuthzInitializeResourceManager
freeaddrinfo
WSACleanup
getservbyname
getservbyport
gethostbyname
gethostbyaddr
WSAStartup
htonl
WSASetLastError
WSAPoll
__WSAFDIsSet
accept
select
bind
listen
inet_pton
getaddrinfo
getpeername
getsockname
socket
connect
gethostname
inet_ntop
inet_addr
ioctlsocket
setsockopt
closesocket
shutdown
send
ntohs
inet_ntoa
recv
getsockopt
htons
WSAGetLastError
CertCloseStore
CertCreateCertificateContext
CertAddCertificateContextToStore
CertFreeCertificateContext
CertVerifyRevocation
CertGetCertificateChain
CertFindCertificateInStore
CertEnumCertificatesInStore
CertDuplicateCertificateContext
CertGetCertificateContextProperty
CertOpenStore
HeapAlloc
HeapReAlloc
HeapFree
HeapSize
GetProcessHeap
InitializeCriticalSectionAndSpinCount
DeleteCriticalSection
GetTempPathA
GetTempFileNameA
InitializeCriticalSectionEx
GetTickCount
MoveFileA
GetEnvironmentVariableW
CreateFileW
DeleteFileW
GetFileAttributesW
GetFileSize
GetShortPathNameW
ReadFile
RemoveDirectoryW
SetEndOfFile
SetFilePointer
WriteFile
CloseHandle
ResetEvent
ReleaseMutex
CreateMutexW
OpenEventW
WaitForMultipleObjects
GetCurrentProcess
GetCurrentThreadId
TerminateThread
CreateProcessW
ProcessIdToSessionId
OpenProcess
GetLocalTime
GetSystemDirectoryW
FindResourceExW
GetModuleFileNameW
GetModuleHandleW
LoadResource
LockResource
SizeofResource
FindResourceW
LocalAlloc
FormatMessageW
CopyFileW
MoveFileExW
WideCharToMultiByte
CreateToolhelp32Snapshot
Process32FirstW
Process32NextW
GetTempFileNameW
GetTempPathW
CreateEventA
FindClose
VerSetConditionMask
TerminateProcess
CreateRemoteThread
GetExitCodeThread
VirtualAllocEx
WriteProcessMemory
VirtualFreeEx
VerifyVersionInfoW
FindResourceA
RaiseException
LeaveCriticalSection
GetModuleHandleA
FreeLibrary
GetUserDefaultLCID
InitializeCriticalSection
RemoveDirectoryA
lstrcmpiA
ExitThread
QueryPerformanceFrequency
CreateThread
GetSystemTimeAsFileTime
QueryPerformanceCounter
GetCurrentProcessId
GetLastError
SystemTimeToFileTime
GetSystemTime
SetLastError
GetFileType
GetSystemDirectoryA
InitializeSRWLock
ReleaseSRWLockExclusive
ReleaseSRWLockShared
AcquireSRWLockExclusive
AcquireSRWLockShared
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
VirtualFree
SwitchToFiber
DeleteFiber
CreateFiberEx
GetModuleHandleExW
GetACP
ConvertFiberToThread
ConvertThreadToFiberEx
LoadLibraryW
GetConsoleMode
SetConsoleMode
WriteConsoleW
ReadConsoleW
GetStartupInfoW
IsDebuggerPresent
IsProcessorFeaturePresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
WaitForSingleObjectEx
GetCPInfo
FormatMessageA
LocalFree
HeapDestroy
DecodePointer
Sleep
MultiByteToWideChar
LoadLibraryA
GetProcAddress
GetModuleFileNameA
CreateEventW
WaitForSingleObject
SetEvent
DeleteFileA
EnterCriticalSection
InitializeSListHead
OutputDebugStringW
RtlUnwind
VirtualQuery
LoadLibraryExW
FreeLibraryAndExitThread
SetFileTime
TzSpecificLocalTimeToSystemTime
GetDriveTypeW
GetFileInformationByHandle
PeekNamedPipe
SystemTimeToTzSpecificLocalTime
FileTimeToSystemTime
GetConsoleOutputCP
FlushFileBuffers
SetFilePointerEx
DuplicateHandle
ExitProcess
SetConsoleCtrlHandler
GetCommandLineA
GetCommandLineW
SetStdHandle
GetDateFormatW
GetTimeFormatW
CompareStringW
LCMapStringW
GetLocaleInfoW
IsValidLocale
EnumSystemLocalesW
GetFileSizeEx
MoveFileExA
FindNextFileW
FindNextFileA
FindFirstFileW
GetStdHandle
FindFirstFileA
GetCurrentDirectoryW
GetFullPathNameW
GetTimeZoneInformation
GetFileAttributesExW
CreatePipe
FindFirstFileExW
IsValidCodePage
GetOEMCP
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
GetExitCodeProcess
ReadConsoleA
LCMapStringEx
GetStringTypeW
EncodePointer
CharLowerBuffW
GetProcessWindowStation
wsprintfW
GetUserObjectInformationW
MessageBoxW
CryptEnumProvidersW
CryptSignHashW
CryptDestroyHash
CryptCreateHash
CryptDecrypt
CryptExportKey
CryptGetUserKey
CryptGetProvParam
CryptSetHashParam
CryptDestroyKey
CryptReleaseContext
CryptAcquireContextW
ReportEventW
RegisterEventSourceW
DeregisterEventSource
ConvertSidToStringSidA
RegSetValueExA
RegQueryValueExA
RegOpenKeyExA
QueryServiceStatus
ControlService
LookupPrivilegeValueW
SetSecurityDescriptorOwner
SetSecurityDescriptorGroup
InitializeAcl
GetTokenInformation
GetLengthSid
FreeSid
DuplicateToken
CheckTokenMembership
AllocateAndInitializeSid
AdjustTokenPrivileges
AddAccessAllowedAce
RegEnumKeyExW
SetFileSecurityA
SetFileSecurityW
GetSecurityDescriptorDacl
CreateWellKnownSid
ConvertStringSecurityDescriptorToSecurityDescriptorW
SetNamedSecurityInfoW
GetNamedSecurityInfoW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerExW
QueryServiceStatusEx
OpenServiceW
OpenSCManagerW
CloseServiceHandle
RegSetValueExW
RegQueryValueExW
RegOpenKeyExW
RegDeleteValueW
RegCloseKey
SetTokenInformation
SetSecurityDescriptorDacl
InitializeSecurityDescriptor
DuplicateTokenEx
OpenProcessToken
CreateProcessAsUserW
SetSecurityInfo
CoSetProxyBlanket
StringFromGUID2
CoInitializeEx
CoCreateInstance
CoInitialize
CoUninitialize
SysStringByteLen
SysFreeString
SysStringLen
SysAllocString
SysAllocStringByteLen
VariantInit
VariantClear
VarBstrCat
SysAllocStringLen
WTSEnumerateSessionsW
WTSQuerySessionInformationW
WTSFreeMemory
WTSQueryUserToken
WTSEnumerateSessionsA
BCryptGenRandom
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ