secinit.exe

  • File Path: C:\WINDOWS\system32\secinit.exe
  • Description: Security Init

Hashes

Type Hash
MD5 36AFD2BD6E9A35DC841D66364ACE0E38
SHA1 B47F8BE4EEBA45B7D6625904DF64E4C06392003A
SHA256 044D0F8E34B67105D3FF2C2407C8018998A415100DC5BEB53FD80A463E9E2BC7
SHA384 B11C3233B5A073C1F66FB657DCD61B7DC0C30216FFCEC783FD683008D4D291DDD1EC40F605D8EFC9A20B90E61C785C38
SHA512 7C2A19A5C466B9FAB96A0211149243337AC85B806A6CD3A20342BA7E03F31FB731636E10F7FAFCABC96FF293C82006C09FDBB567AF42EA31023029B1CE60AAB5
SSDEEP 192:WcjX5sz82zKFq0pdEKNV6eEt/ZXxmNW8v0zRiW:WYJryKU0pdENeE7wNW8v0zRiW
IMP 26553A8E11C5CC5CD0F898A06C1EEBEA
PESHA1 1E9FA4EBF734FEAF14D7286C8A19A14EF69CE2AB
PE256 E4A441E6B3DBDD90A45B13CC3DFD5CF5FD77193691EA7ABC67314826AD4D473F

Runtime Data

Loaded Modules:

Path
C:\WINDOWS\System32\KERNEL32.DLL
C:\WINDOWS\System32\KERNELBASE.dll
C:\WINDOWS\SYSTEM32\ntdll.dll
C:\WINDOWS\system32\secinit.exe

Signature

  • Status: Signature verified.
  • Serial: 33000002ED2C45E4C145CF48440000000002ED
  • Thumbprint: 312860D2047EB81F8F58C29FF19ECDB4C634CF6A
  • Issuer: CN=Microsoft Windows Production PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
  • Subject: CN=Microsoft Windows, O=Microsoft Corporation, L=Redmond, S=Washington, C=US

File Metadata

  • Original Filename: secinit
  • Product Name: Microsoft Windows Operating System
  • Company Name: Microsoft Corporation
  • File Version: 10.0.22000.1 (WinBuild.160101.0800)
  • Product Version: 10.0.22000.1
  • Language: English (United States)
  • Legal Copyright: Microsoft Corporation. All rights reserved.
  • Machine Type: 64-bit

File Scan

  • VirusTotal Detections: 0/73
  • VirusTotal Link: https://www.virustotal.com/gui/file/044d0f8e34b67105d3ff2c2407c8018998a415100dc5beb53fd80a463e9e2bc7/detection

File Similarity (ssdeep match)

File Score
C:\WINDOWS\SysWOW64\secinit.exe 46

MIT License. Copyright (c) 2020-2021 Strontic.