Extended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageCertSign
KeyUsageCRLSign
Behavioral task
behavioral1
Sample
4585b220fd13925aff301e9ac234ea6edbd25848d437d2a107bc0173e6f9a0b9.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
4585b220fd13925aff301e9ac234ea6edbd25848d437d2a107bc0173e6f9a0b9.exe
Resource
win10v2004-20241007-en
Target
4585b220fd13925aff301e9ac234ea6edbd25848d437d2a107bc0173e6f9a0b9
Size
888KB
MD5
53a0a94fcd38c422caf334b44638c03d
SHA1
edfc0f18255a9a1974e9a720861d5e99d169bd9f
SHA256
4585b220fd13925aff301e9ac234ea6edbd25848d437d2a107bc0173e6f9a0b9
SHA512
57956dfe83865233fb461231110d277abb9d455d1d6c7c45b172fabed13c0df8903311094451ef5740d30bd831c21e9477478364ce853ad8f943f7a36d95b5ef
SSDEEP
12288:9bds4xj16GJuCuwZNxAdccmWwjNXwM82YRi6mT6n/0fnGcih:9bdDxj17JHnGdYjFwMFqyGN
Processes:
resource | yara_rule |
---|---|
sample | mimikatz |
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
ExtKeyUsageCodeSigning
KeyUsageCertSign
KeyUsageCRLSign
ExtKeyUsageCodeSigning
KeyUsageDigitalSignature
ExtKeyUsageTimeStamping
KeyUsageDigitalSignature
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
CryptSetHashParam
CryptGetHashParam
CryptExportKey
CryptAcquireContextW
CryptSetKeyParam
CryptGetKeyParam
CryptReleaseContext
CryptDuplicateKey
CryptAcquireContextA
CryptGetProvParam
CryptImportKey
SystemFunction007
CryptEncrypt
CryptCreateHash
CryptGenKey
CryptDestroyKey
CryptDecrypt
CryptDestroyHash
CryptHashData
CopySid
GetLengthSid
LsaQueryInformationPolicy
LsaOpenPolicy
LsaClose
CreateWellKnownSid
CreateProcessWithLogonW
CreateProcessAsUserW
RegQueryValueExW
RegQueryInfoKeyW
RegEnumValueW
RegOpenKeyExW
RegEnumKeyExW
RegCloseKey
RegSetValueExW
SystemFunction032
ConvertSidToStringSidW
CreateServiceW
CloseServiceHandle
DeleteService
OpenSCManagerW
SetServiceObjectSecurity
OpenServiceW
BuildSecurityDescriptorW
QueryServiceObjectSecurity
StartServiceW
AllocateAndInitializeSid
QueryServiceStatusEx
FreeSid
ControlService
IsTextUnicode
OpenProcessToken
GetTokenInformation
LookupAccountNameW
LookupAccountSidW
DuplicateTokenEx
CheckTokenMembership
CryptEnumProvidersW
ConvertStringSidToSidW
LsaFreeMemory
SetThreadToken
CryptSetProvParam
CryptEnumProviderTypesW
SystemFunction006
CryptGetUserKey
OpenEventLogW
GetNumberOfEventLogRecords
ClearEventLogW
SystemFunction001
CryptDeriveKey
SystemFunction005
LsaQueryTrustedDomainInfoByName
CryptSignHashW
LsaOpenSecret
LsaQuerySecret
SystemFunction013
LsaRetrievePrivateData
LsaEnumerateTrustedDomainsEx
LookupPrivilegeValueW
StartServiceCtrlDispatcherW
SetServiceStatus
RegisterServiceCtrlHandlerW
IsValidSid
LookupPrivilegeNameW
OpenThreadToken
CredFree
CredEnumerateW
GetSidSubAuthority
GetSidSubAuthorityCount
SystemFunction025
ConvertStringSecurityDescriptorToSecurityDescriptorW
SystemFunction024
A_SHAUpdate
A_SHAFinal
A_SHAInit
ord11
ord14
ord10
ord13
CertGetNameStringW
CryptEncodeObject
CertEnumSystemStore
CryptSignAndEncodeCertificate
CertEnumCertificatesInStore
CertAddEncodedCertificateToStore
CertOpenStore
CertFreeCertificateContext
CertCloseStore
CertSetCertificateContextProperty
PFXExportCertStoreEx
CryptUnprotectData
CryptBinaryToStringW
CryptStringToBinaryW
CryptProtectData
CryptExportPublicKeyInfo
CryptAcquireCertificatePrivateKey
CertNameToStrW
CertGetCertificateContextProperty
CertAddCertificateContextToStore
CertFindCertificateInStore
CDLocateCSystem
CDGenerateRandomBits
MD5Init
MD5Update
CDLocateCheckSum
MD5Final
FilterFindFirst
FilterFindNext
NetServerGetInfo
NetStatisticsGet
NetShareEnum
NetSessionEnum
DsGetDcNameW
NetApiBufferFree
NetRemoteTOD
NetWkstaUserEnum
I_NetServerTrustPasswordsGet
I_NetServerAuthenticate2
I_NetServerReqChallenge
CoInitializeEx
CoUninitialize
CoCreateInstance
VariantInit
SysFreeString
SysAllocString
RpcMgmtEpEltInqNextW
RpcMgmtEpEltInqBegin
I_RpcGetCurrentCallHandle
NdrClientCall2
RpcMgmtEpEltInqDone
RpcBindingFromStringBindingW
RpcStringBindingComposeW
MesEncodeIncrementalHandleCreate
RpcBindingSetAuthInfoExW
RpcBindingInqAuthClientW
RpcBindingSetOption
RpcImpersonateClient
RpcBindingFree
RpcStringFreeW
RpcRevertToSelf
MesDecodeIncrementalHandleCreate
MesHandleFree
MesIncrementalHandleReset
NdrMesTypeDecode2
NdrMesTypeAlignSize2
NdrMesTypeFree2
NdrMesTypeEncode2
RpcServerUnregisterIfEx
I_RpcBindingInqSecurityContext
RpcServerInqBindings
RpcServerListen
RpcMgmtWaitServerListen
RpcEpRegisterW
RpcMgmtStopServerListening
RpcBindingToStringBindingW
RpcServerRegisterIf2
RpcServerRegisterAuthInfoW
RpcBindingVectorFree
UuidToStringW
RpcServerUseProtseqEpW
RpcEpUnregister
NdrServerCall2
RpcEpResolveBinding
UuidCreate
PathIsDirectoryW
PathCanonicalizeW
PathCombineW
PathFindFileNameW
PathIsRelativeW
SamGetGroupsForUser
SamEnumerateGroupsInDomain
SamiChangePasswordUser
SamGetMembersInGroup
SamSetInformationUser
SamRidToSid
SamGetMembersInAlias
SamEnumerateAliasesInDomain
SamGetAliasMembership
SamOpenGroup
SamOpenAlias
SamQueryInformationUser
SamCloseHandle
SamEnumerateDomainsInSamServer
SamFreeMemory
SamEnumerateUsersInDomain
SamOpenUser
SamLookupDomainInSamServer
SamLookupNamesInDomain
SamLookupIdsInDomain
SamOpenDomain
SamConnect
FreeContextBuffer
LsaLookupAuthenticationPackage
LsaConnectUntrusted
LsaFreeReturnBuffer
LsaDeregisterLogonProcess
DeleteSecurityContext
LsaCallAuthenticationPackage
FreeCredentialsHandle
AcquireCredentialsHandleW
InitializeSecurityContextW
QueryContextAttributesW
EnumerateSecurityPackagesW
CommandLineToArgvW
IsCharAlphaNumericW
GetKeyboardLayout
DispatchMessageW
DefWindowProcW
SetClipboardViewer
SendMessageW
GetClipboardSequenceNumber
OpenClipboard
CreateWindowExW
ChangeClipboardChain
GetClipboardData
RegisterClassExW
TranslateMessage
EnumClipboardFormats
PostMessageW
UnregisterClassW
GetMessageW
CloseClipboard
DestroyWindow
CreateEnvironmentBlock
DestroyEnvironmentBlock
GetFileVersionInfoSizeW
VerQueryValueW
GetFileVersionInfoW
HidD_GetPreparsedData
HidD_FreePreparsedData
HidP_GetCaps
HidD_GetFeature
HidD_GetAttributes
HidD_GetHidGuid
HidD_SetFeature
SetupDiGetDeviceInterfaceDetailW
SetupDiEnumDeviceInterfaces
SetupDiGetClassDevsW
SetupDiDestroyDeviceInfoList
SCardListReadersW
SCardControl
SCardEstablishContext
SCardFreeMemory
SCardConnectW
SCardDisconnect
SCardReleaseContext
SCardGetCardTypeProviderNameW
SCardListCardsW
SCardGetAttrib
WinStationCloseServer
WinStationOpenServerW
WinStationFreeMemory
WinStationConnectW
WinStationQueryInformationW
WinStationEnumerateW
ord69
ord203
ord140
ord14
ord88
ord133
ord142
ord77
ord27
ord13
ord167
ord96
ord145
ord36
ord79
ord157
ord26
ord41
ord127
ord73
ord301
ord304
ord309
ord54
ord310
ord97
ord223
ord16
ord12
ord113
ord208
ord224
ord147
ord139
ASN1BERDotVal2Eoid
ASN1_CloseEncoder
ASN1_CreateDecoder
ASN1_FreeEncoded
ASN1_CloseModule
ASN1_CreateEncoder
ASN1_CloseDecoder
ASN1_CreateModule
_wcstoui64
towupper
wcstol
wcstoul
memmove
wcsstr
_wcsnicmp
strtoul
wcschr
wcsrchr
_stricmp
_vscwprintf
_wcsicmp
strrchr
_vsnprintf
memcmp
RtlIpv6AddressToStringW
RtlUnicodeStringToAnsiString
RtlFreeAnsiString
RtlDowncaseUnicodeString
RtlFreeUnicodeString
RtlInitUnicodeString
RtlEqualUnicodeString
NtQueryObject
RtlCompressBuffer
RtlGetCompressionWorkSpaceSize
NtQuerySystemInformation
RtlGetCurrentPeb
NtQueryInformationProcess
RtlCreateUserThread
RtlGUIDFromString
RtlStringFromGUID
NtCompareTokens
RtlGetNtVersionNumbers
RtlEqualString
RtlUpcaseUnicodeString
RtlAppendUnicodeStringToString
RtlAnsiStringToUnicodeString
RtlFreeOemString
RtlUpcaseUnicodeStringToOemString
NtResumeProcess
RtlAdjustPrivilege
NtSuspendProcess
RtlIpv4AddressToStringW
NtTerminateProcess
NtQuerySystemEnvironmentValueEx
NtSetSystemEnvironmentValueEx
NtEnumerateSystemEnvironmentValuesEx
__chkstk
HeapReAlloc
GetFullPathNameA
GetFullPathNameW
GetFileSize
WideCharToMultiByte
GetSystemTimeAsFileTime
SystemTimeToFileTime
GetDateFormatW
RtlVirtualUnwind
LoadLibraryA
GetProcessId
lstrlenW
PurgeComm
ClearCommError
CreateRemoteThread
WaitForSingleObject
SetLastError
CreateProcessW
SetConsoleOutputCP
GetConsoleOutputCP
CreateFileMappingW
UnmapViewOfFile
MapViewOfFile
WriteProcessMemory
VirtualAllocEx
VirtualProtectEx
VirtualAlloc
ReadProcessMemory
VirtualFreeEx
VirtualQueryEx
VirtualFree
VirtualQuery
GetComputerNameExW
DeviceIoControl
DuplicateHandle
OpenProcess
GetCurrentProcess
ExpandEnvironmentStringsW
FindNextFileW
FindClose
GetCurrentDirectoryW
GetFileSizeEx
FlushFileBuffers
GetFileAttributesW
FindFirstFileW
DeleteFileA
GetTempPathA
GetFileInformationByHandle
FileTimeToLocalFileTime
GetCurrentDirectoryA
GetTempFileNameA
SetFilePointer
CreateFileA
FileTimeToDosDateTime
CreateThread
LocalFree
CloseHandle
LocalAlloc
GetLastError
CreateFileW
ReadFile
TerminateThread
WriteFile
FileTimeToSystemTime
Sleep
VirtualProtect
HeapCompact
TryEnterCriticalSection
SetEndOfFile
HeapAlloc
QueryPerformanceCounter
HeapFree
UnlockFile
FlushViewOfFile
LockFile
WaitForSingleObjectEx
OutputDebugStringW
GetTickCount
UnlockFileEx
GetProcessHeap
FormatMessageA
InitializeCriticalSection
FormatMessageW
GetVersionExW
HeapDestroy
LeaveCriticalSection
GetFileAttributesA
CreateMutexW
HeapCreate
HeapValidate
MultiByteToWideChar
GetTempPathW
HeapSize
LockFileEx
EnterCriticalSection
GetDiskFreeSpaceW
CreateFileMappingA
GetDiskFreeSpaceA
GetSystemInfo
GetFileAttributesExW
DeleteCriticalSection
OutputDebugStringA
GetVersionExA
DeleteFileW
GetCurrentProcessId
GetSystemTime
AreFileApisANSI
ExitProcess
RaiseException
SetConsoleCtrlHandler
SetConsoleTitleW
lstrlenA
FreeLibrary
LoadLibraryW
GetProcAddress
GlobalSize
GetModuleHandleW
SetHandleInformation
CreatePipe
SetEvent
CreateEventW
RtlLookupFunctionEntry
RtlCaptureContext
TerminateProcess
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentThreadId
GetTimeFormatW
GetSystemDirectoryW
SetConsoleCursorPosition
GetTimeZoneInformation
GetStdHandle
FillConsoleOutputCharacterW
GetComputerNameW
ProcessIdToSessionId
GetCurrentThread
SetCurrentDirectoryW
GetConsoleScreenBufferInfo
isleadbyte
?terminate@@YAXXZ
isspace
isdigit
localeconv
_snprintf
_itoa
wctomb
ferror
iswctype
wcstombs
mbtowc
__badioinfo
__pioinfo
_read
_lseeki64
_write
_isatty
__mb_cur_max
ungetc
getchar
isxdigit
calloc
__set_app_type
_fmode
_commode
__setusermatherr
_amsg_exit
_initterm
exit
_cexit
_exit
_XcptFilter
__wgetmainargs
__C_specific_handler
memset
_wpgmptr
_errno
free
_wcsdup
vfwprintf
fflush
_wfopen
wprintf
_fileno
_iob
vwprintf
_setmode
fclose
gmtime
malloc
_msize
strftime
realloc
fgetws
memcpy
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ