keytool.exe

  • File Path: C:\Program Files\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\keytool.exe
  • Description: OpenJDK Platform binary

Hashes

Type Hash
MD5 0BD92FF2056898CFF0F623DF73455036
SHA1 D5CCF9169F72BCB840DD03CD420030613D6CDDCD
SHA256 CF4F9C898ABD60B61040930693C7090E72B25F2490C2CEB25F8F28515AC36941
SHA384 610AE332BA42BEE3B25156FF8F94172C9B423B55CFABA74004CAD2363C4E299784626545030511CEF9EEE21A58D6FAFE
SHA512 0DBFBA93B0BCD0D310E8326D9765249770BB63E7EF9FEDB19BAC11CC8A58ECEC7F812BD1D5EF86A953D4FF18DBBB2651C641041A7AFEEAA8CAFEB283D4D22B13
SSDEEP 192:jcLoL1l+gp8NPqhFDiCitoVweEnnYe+PjPV9j7mMaDWpHelMa6b:gLsl+NNCfD3iQweEnnYPLV9+MaDGeiB
IMP 4CE08A7677042CDA6B3152B9229A7EF4
PESHA1 4D6C47D361CB3BE79248DE842074D54D33372A77
PE256 DFD8F72478DD6D6B7217E58D0B44BC5614610D28FAEB6060125BB6BC60B318EA

Runtime Data

Usage (stderr):

Illegal option:  C:\temp\strontic-xcyclopedia\notepad.exe
Key and Certificate Management Tool

Commands:

 -certreq            Generates a certificate request
 -changealias        Changes an entry's alias
 -delete             Deletes an entry
 -exportcert         Exports certificate
 -genkeypair         Generates a key pair
 -genseckey          Generates a secret key
 -gencert            Generates certificate from a certificate request
 -importcert         Imports a certificate or a certificate chain
 -importpass         Imports a password
 -importkeystore     Imports one or all entries from another keystore
 -keypasswd          Changes the key password of an entry
 -list               Lists entries in a keystore
 -printcert          Prints the content of a certificate
 -printcertreq       Prints the content of a certificate request
 -printcrl           Prints the content of a CRL file
 -storepasswd        Changes the store password of a keystore

Use "keytool -command_name -help" for usage of command_name

Loaded Modules:

Path
C:\Program Files\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\keytool.exe
C:\Windows\System32\KERNEL32.DLL
C:\Windows\System32\KERNELBASE.dll
C:\Windows\SYSTEM32\ntdll.dll

Signature

  • Status: Signature verified.
  • Serial: 0F8CE162B26B70AE59D17A0B2A93AB3A
  • Thumbprint: 0180ED75D6615415E4D6C6C217613B4134F5745E
  • Issuer: CN=DigiCert SHA2 Assured ID Code Signing CA, OU=www.digicert.com, O=DigiCert Inc, C=US
  • Subject: CN=London Jamocha Community CIC, O=London Jamocha Community CIC, L=London, C=GB

File Metadata

  • Original Filename: keytool.exe
  • Product Name: OpenJDK Platform 8
  • Company Name: AdoptOpenJDK
  • File Version: 8.0.2650.1
  • Product Version: 8.0.2650.1
  • Language: Language Neutral
  • Legal Copyright: Copyright 2020
  • Machine Type: 64-bit

File Scan

  • VirusTotal Detections: 0/69
  • VirusTotal Link: https://www.virustotal.com/gui/file/cf4f9c898abd60b61040930693c7090e72b25f2490c2ceb25f8f28515ac36941/detection/

File Similarity (ssdeep match)

File Score
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\appletviewer.exe 46
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\clhsdb.exe 47
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\extcheck.exe 46
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\hsdb.exe 46
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\idlj.exe 44
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jar.exe 44
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jarsigner.exe 44
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\javac.exe 49
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\javadoc.exe 54
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\javah.exe 50
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\javap.exe 47
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\java-rmi.exe 50
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jcmd.exe 44
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jconsole.exe 58
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jdb.exe 46
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jdeps.exe 47
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jfr.exe 50
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jhat.exe 44
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jinfo.exe 47
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jjs.exe 47
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jmap.exe 44
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jps.exe 47
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jrunscript.exe 49
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jsadebugd.exe 46
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jstack.exe 44
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jstat.exe 44
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jstatd.exe 50
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\keytool.exe 50
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\kinit.exe 46
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\klist.exe 43
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\ktab.exe 46
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\native2ascii.exe 50
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\orbd.exe 47
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\pack200.exe 47
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\policytool.exe 46
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\rmic.exe 50
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\rmid.exe 46
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\rmiregistry.exe 50
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\schemagen.exe 46
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\serialver.exe 47
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\servertool.exe 44
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\tnameserv.exe 44
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\wsgen.exe 44
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\wsimport.exe 50
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\xjc.exe 43
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\java-rmi.exe 54
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\jjs.exe 46
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\keytool.exe 50
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\kinit.exe 46
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\klist.exe 44
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\ktab.exe 46
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\orbd.exe 50
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\pack200.exe 47
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\policytool.exe 43
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\rmid.exe 46
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\rmiregistry.exe 49
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\servertool.exe 41
C:\program files (x86)\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\tnameserv.exe 49
C:\program files (x86)\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\java-rmi.exe 54
C:\program files (x86)\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\jjs.exe 47
C:\program files (x86)\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\keytool.exe 55
C:\program files (x86)\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\kinit.exe 46
C:\program files (x86)\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\klist.exe 44
C:\program files (x86)\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\ktab.exe 47
C:\program files (x86)\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\orbd.exe 47
C:\program files (x86)\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\pack200.exe 47
C:\program files (x86)\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\policytool.exe 43
C:\program files (x86)\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\rmid.exe 46
C:\program files (x86)\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\rmiregistry.exe 49
C:\program files (x86)\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\servertool.exe 41
C:\program files (x86)\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\tnameserv.exe 46
C:\Program Files (x86)\GRETECH\GomPlayer\KillGom.exe 30
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jaotc.exe 41
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jar.exe 40
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jarsigner.exe 44
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\javac.exe 38
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\javadoc.exe 46
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\javap.exe 44
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jcmd.exe 41
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jconsole.exe 54
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jdb.exe 46
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jdeprscan.exe 47
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jdeps.exe 41
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jfr.exe 41
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jhsdb.exe 44
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jimage.exe 44
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jinfo.exe 47
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jjs.exe 38
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jlink.exe 41
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jmap.exe 43
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jmod.exe 40
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jps.exe 44
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jrunscript.exe 41
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jshell.exe 41
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jstack.exe 41
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jstat.exe 46
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\jstatd.exe 41
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\keytool.exe 44
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\kinit.exe 43
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\klist.exe 44
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\ktab.exe 44
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\pack200.exe 46
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\rmic.exe 43
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\rmid.exe 44
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\rmiregistry.exe 43
C:\program files\AdoptOpenJDK\jdk-11.0.8.10-hotspot\bin\serialver.exe 43
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\appletviewer.exe 60
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\clhsdb.exe 60
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\extcheck.exe 66
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\hsdb.exe 58
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\idlj.exe 69
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jar.exe 71
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jarsigner.exe 65
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\javac.exe 55
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\javadoc.exe 60
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\javah.exe 57
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\javap.exe 54
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\java-rmi.exe 58
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jcmd.exe 71
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jconsole.exe 50
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jdb.exe 57
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jdeps.exe 58
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jfr.exe 71
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jhat.exe 72
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jinfo.exe 58
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jjs.exe 72
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jmap.exe 60
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jps.exe 72
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jrunscript.exe 79
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jsadebugd.exe 58
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jstack.exe 61
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jstat.exe 71
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\jstatd.exe 72
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\keytool.exe 96
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\kinit.exe 60
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\klist.exe 68
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\ktab.exe 68
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\native2ascii.exe 72
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\orbd.exe 55
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\pack200.exe 68
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\policytool.exe 69
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\rmic.exe 63
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\rmid.exe 74
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\rmiregistry.exe 71
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\schemagen.exe 68
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\serialver.exe 72
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\servertool.exe 57
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\tnameserv.exe 55
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\wsgen.exe 74
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\wsimport.exe 65
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\bin\xjc.exe 68
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\java-rmi.exe 60
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\jjs.exe 74
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\keytool.exe 91
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\kinit.exe 69
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\klist.exe 66
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\ktab.exe 60
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\orbd.exe 60
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\pack200.exe 69
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\policytool.exe 71
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\rmid.exe 72
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\rmiregistry.exe 72
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\servertool.exe 69
C:\Program Files\AdoptOpenJDK\jdk-8.0.265.01-hotspot\jre\bin\tnameserv.exe 55
C:\program files\AdoptOpenJDK\jre-11.0.8.10-hotspot\bin\jaotc.exe 41
C:\program files\AdoptOpenJDK\jre-11.0.8.10-hotspot\bin\jfr.exe 41
C:\program files\AdoptOpenJDK\jre-11.0.8.10-hotspot\bin\jjs.exe 38
C:\program files\AdoptOpenJDK\jre-11.0.8.10-hotspot\bin\jrunscript.exe 41
C:\program files\AdoptOpenJDK\jre-11.0.8.10-hotspot\bin\keytool.exe 44
C:\program files\AdoptOpenJDK\jre-11.0.8.10-hotspot\bin\kinit.exe 46
C:\program files\AdoptOpenJDK\jre-11.0.8.10-hotspot\bin\klist.exe 44
C:\program files\AdoptOpenJDK\jre-11.0.8.10-hotspot\bin\ktab.exe 41
C:\program files\AdoptOpenJDK\jre-11.0.8.10-hotspot\bin\pack200.exe 47
C:\program files\AdoptOpenJDK\jre-11.0.8.10-hotspot\bin\rmid.exe 44
C:\program files\AdoptOpenJDK\jre-11.0.8.10-hotspot\bin\rmiregistry.exe 46
C:\Program Files\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\java-rmi.exe 58
C:\Program Files\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\jjs.exe 74
C:\Program Files\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\kinit.exe 68
C:\Program Files\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\klist.exe 68
C:\Program Files\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\ktab.exe 60
C:\Program Files\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\orbd.exe 55
C:\Program Files\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\pack200.exe 69
C:\Program Files\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\policytool.exe 57
C:\Program Files\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\rmid.exe 72
C:\Program Files\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\rmiregistry.exe 66
C:\Program Files\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\servertool.exe 69
C:\Program Files\AdoptOpenJDK\jre-8.0.265.01-hotspot\bin\tnameserv.exe 55

Possible Misuse

The following table contains possible examples of keytool.exe being misused. While keytool.exe is not inherently malicious, its legitimate functionality can be abused for malicious purposes.

Source Source File Example License
sigma proc_creation_win_susp_shell_spawn_by_java_keytool.yml title: Suspicious Shells Spawn by Java Utility Keytool DRL 1.0
sigma proc_creation_win_susp_shell_spawn_by_java_keytool.yml description: Detects suspicious shell spawn from Java utility keytool process (e.g. adselfservice plus exploitation) DRL 1.0
sigma proc_creation_win_susp_shell_spawn_by_java_keytool.yml ParentImage\|endswith: '\keytool.exe' DRL 1.0

MIT License. Copyright (c) 2020-2021 Strontic.