Extended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
Static task
static1
Behavioral task
behavioral1
Sample
5bbb77771f376cc08de3e8584922b672c7478c8857a787c6907c77e7169c3350N.dll
Resource
win7-20240903-en
Target
5bbb77771f376cc08de3e8584922b672c7478c8857a787c6907c77e7169c3350N
Size
178KB
MD5
5b93a597d9cdf8ddbd97ef2330048450
SHA1
4439dc2a85d460c13f6f43f01453f1543dcc82c4
SHA256
5bbb77771f376cc08de3e8584922b672c7478c8857a787c6907c77e7169c3350
SHA512
954bd1140222d924c47d7123d92b7ef2cbabf02d8c8b6d61007d0fa05d33253a69e47babc1090ca0dfd25ac1fcc1f8b4acf8c06a0dc57e21e9c473486e3fa319
SSDEEP
3072:UYLbMSbA1kdIo3xXXXIxq2lQBV+UdE+rECWp7hK9NYb5:USMSAkGw2wBV+UdvrEFp7hKg
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageTimeStamping
KeyUsageCertSign
KeyUsageCRLSign
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
ExtKeyUsageMicrosoftCommercialCodeSigning
ExtKeyUsageClientAuth
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
D:\NaverSVN\ProcessClean\trunk\ProcessClean\ProcessClean_Hook\Release\ProcessClean.pdb
CreateProcessW
HeapAlloc
GetCurrentProcess
HeapFree
Process32First
WaitForSingleObject
OpenSemaphoreA
GetProcessHeap
ExpandEnvironmentStringsA
CreateRemoteThread
OpenProcess
WideCharToMultiByte
VirtualFreeEx
Sleep
ReadProcessMemory
CreateProcessA
TerminateProcess
MultiByteToWideChar
FreeLibrary
Module32First
GetLastError
VirtualAllocEx
Process32Next
GetModuleFileNameA
CreateToolhelp32Snapshot
Module32Next
GetVersionExA
CloseHandle
GetCurrentProcessId
OpenFileMappingA
WriteProcessMemory
CreateThread
VirtualFree
ResumeThread
SuspendThread
OpenThread
UnmapViewOfFile
MapViewOfFile
GetModuleHandleA
LoadLibraryA
ReleaseSemaphore
GetProcAddress
Thread32Next
Thread32First
InitializeCriticalSection
SetThreadContext
GetThreadContext
VirtualProtect
GetCurrentThreadId
DecodePointer
GetCommandLineA
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsDebuggerPresent
EncodePointer
RaiseException
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionAndSpinCount
RtlUnwind
SetHandleCount
GetStdHandle
GetFileType
GetStartupInfoW
DeleteCriticalSection
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
InterlockedIncrement
GetModuleHandleW
SetLastError
InterlockedDecrement
ExitProcess
FreeEnvironmentStringsW
GetEnvironmentStringsW
HeapCreate
HeapDestroy
QueryPerformanceCounter
GetTickCount
GetSystemTimeAsFileTime
SetFilePointer
WriteFile
GetConsoleCP
GetConsoleMode
GetCPInfo
GetACP
GetOEMCP
IsValidCodePage
HeapSize
GetModuleFileNameW
CreateFileA
ReadFile
SetStdHandle
FlushFileBuffers
HeapReAlloc
LoadLibraryW
WriteConsoleW
LCMapStringW
GetStringTypeW
IsProcessorFeaturePresent
SetEndOfFile
CreateFileW
VirtualQuery
VirtualAlloc
SetWindowsHookExA
CallNextHookEx
UnhookWindowsHookEx
LookupPrivilegeValueA
CreateProcessAsUserW
OpenProcessToken
CreateProcessAsUserA
AdjustTokenPrivileges
GetFileVersionInfoSizeA
VerQueryValueA
GetFileVersionInfoA
PathFileExistsA
InitDll
InstallProc
UninstallProc
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ