chrome.exe.pdb
Static task
static1
Behavioral task
behavioral1
Sample
8da5ed876a4d204472e639edb54d0846683c76f80c74a21dd044cab38fa22349.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
8da5ed876a4d204472e639edb54d0846683c76f80c74a21dd044cab38fa22349.exe
Resource
win10v2004-20240221-en
General
-
Target
8da5ed876a4d204472e639edb54d0846683c76f80c74a21dd044cab38fa22349
-
Size
2.7MB
-
MD5
129e9d35b7cfbf0bab97c08970f8d27e
-
SHA1
32a3ffc5dc314727270c70eff6616f60e581439c
-
SHA256
8da5ed876a4d204472e639edb54d0846683c76f80c74a21dd044cab38fa22349
-
SHA512
7824d08fcaafd954c3ad77c39483f1d8cbc59989f1c75e5f1eb8a355180acde5b9d996464ba631bf9b8d104b088b38b767f224f1f7efb33ca9aac6cea6fe2cdf
-
SSDEEP
49152:5i/L9jaJnmC0ocUj/s6MHSU/XdEHxBkU1rXrx:MZgnz0M/fU/X0BR
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 8da5ed876a4d204472e639edb54d0846683c76f80c74a21dd044cab38fa22349
Files
-
8da5ed876a4d204472e639edb54d0846683c76f80c74a21dd044cab38fa22349.exe windows:5 windows x64 arch:x64
ccf5af23727ef9e6632771467005ac05
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
chrome_elf
GetInstallDetailsPayload
IsBrowserProcess
IsExtensionPointDisableSet
SignalChromeElf
SignalInitializeCrashReporting
progwrp
AcquireSRWLockExclusive
AddMandatoryAce
AddVectoredExceptionHandler
DeleteProcThreadAttributeList
EncodePointer
EnumSystemLocalesEx
FindFirstFileExW
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
GetCurrentProcessorNumber
GetFileInformationByHandleEx
GetLogicalProcessorInformation
GetModuleHandleExW
GetModuleInformation
GetNativeSystemInfo
GetPerformanceInfo
GetProcessHandleCount
GetProcessId
GetProcessMemoryInfo
GetProductInfo
GetThreadId
GetUserDefaultLocaleName
InitOnceExecuteOnce
InitializeProcThreadAttributeList
InitializeSListHead
IsWow64Process
QueryThreadCycleTime
QueryWorkingSetEx
ReleaseSRWLockExclusive
RemoveVectoredExceptionHandler
SHGetKnownFolderPath
SleepConditionVariableSRW
SystemFunction036
TLSInit_DllMain_ThreadAttach
TryAcquireSRWLockExclusive
UpdateProcThreadAttribute
WakeAllConditionVariable
WakeConditionVariable
Wow64GetThreadContext
kernel32
CloseHandle
CompareStringW
ConnectNamedPipe
CreateDirectoryW
CreateEventW
CreateFileMappingW
CreateFileW
CreateIoCompletionPort
CreateJobObjectW
CreateMutexW
CreateNamedPipeW
CreateProcessW
CreateRemoteThread
CreateSemaphoreW
CreateThread
DebugBreak
DeleteCriticalSection
DeleteFileW
DisconnectNamedPipe
DuplicateHandle
EnterCriticalSection
EnumSystemLocalesW
ExitProcess
ExitThread
ExpandEnvironmentStringsW
FileTimeToSystemTime
FindClose
FindNextFileW
FlushFileBuffers
FlushViewOfFile
FormatMessageA
FreeEnvironmentStringsW
FreeLibrary
FreeLibraryAndExitThread
GetACP
GetCPInfo
GetCommandLineA
GetCommandLineW
GetComputerNameExW
GetConsoleMode
GetConsoleOutputCP
GetCurrentDirectoryW
GetCurrentProcess
GetCurrentProcessId
GetCurrentThread
GetCurrentThreadId
GetDateFormatW
GetDriveTypeW
GetEnvironmentStringsW
GetEnvironmentVariableW
GetExitCodeProcess
GetFileAttributesW
GetFileInformationByHandle
GetFileSizeEx
GetFileTime
GetFileType
GetFullPathNameW
GetLastError
GetLocalTime
GetLocaleInfoW
GetLongPathNameW
GetModuleFileNameW
GetModuleHandleA
GetModuleHandleW
GetOEMCP
GetProcAddress
GetProcessHeap
GetProcessHeaps
GetProcessTimes
GetQueuedCompletionStatus
GetStartupInfoW
GetStdHandle
GetStringTypeW
GetSystemDefaultLCID
GetSystemDirectoryW
GetSystemInfo
GetSystemTimeAsFileTime
GetTempPathW
GetThreadContext
GetThreadLocale
GetThreadPriority
GetTickCount
GetTimeFormatW
GetTimeZoneInformation
GetUserDefaultLCID
GetUserDefaultLangID
GetVersionExW
GetWindowsDirectoryW
HeapDestroy
HeapSetInformation
InitializeCriticalSection
InitializeCriticalSectionAndSpinCount
IsDebuggerPresent
IsProcessorFeaturePresent
IsValidCodePage
IsValidLocale
LCMapStringW
LeaveCriticalSection
LoadLibraryA
LoadLibraryExA
LoadLibraryExW
LoadLibraryW
LocalFree
LockFileEx
MapViewOfFile
MoveFileW
MultiByteToWideChar
OpenProcess
OutputDebugStringA
PeekNamedPipe
PostQueuedCompletionStatus
QueryDosDeviceW
QueryInformationJobObject
QueryPerformanceCounter
QueryPerformanceFrequency
RaiseException
ReadConsoleW
ReadFile
ReadProcessMemory
RegisterWaitForSingleObject
ReleaseSemaphore
RemoveDirectoryW
ReplaceFileW
ResetEvent
ResumeThread
SetConsoleCtrlHandler
SetCurrentDirectoryW
SetEndOfFile
SetEnvironmentVariableW
SetEvent
SetFileAttributesW
SetFilePointerEx
SetHandleInformation
SetInformationJobObject
SetLastError
SetNamedPipeHandleState
SetProcessShutdownParameters
SetStdHandle
SetThreadAffinityMask
SetThreadPriority
SetUnhandledExceptionFilter
Sleep
SleepEx
SuspendThread
SwitchToThread
SystemTimeToTzSpecificLocalTime
TerminateJobObject
TerminateProcess
TlsAlloc
TlsFree
TlsGetValue
TlsSetValue
TransactNamedPipe
UnhandledExceptionFilter
UnlockFileEx
UnmapViewOfFile
UnregisterWaitEx
VerifyVersionInfoW
VirtualAlloc
VirtualAllocEx
VirtualFree
VirtualFreeEx
VirtualProtect
VirtualProtectEx
VirtualQuery
VirtualQueryEx
WaitForMultipleObjects
WaitForSingleObject
WaitNamedPipeW
WideCharToMultiByte
WriteConsoleW
WriteFile
WriteProcessMemory
lstrlenA
version
GetFileVersionInfoSizeW
GetFileVersionInfoW
VerQueryValueW
ntdll
RtlCaptureContext
RtlCaptureStackBackTrace
RtlInitUnicodeString
RtlLookupFunctionEntry
RtlPcToFileHeader
RtlUnwind
RtlUnwindEx
RtlVirtualUnwind
VerSetConditionMask
Exports
Exports
GetHandleVerifier
GetPakFileHashes
IsSandboxedProcess
Sections
.text Size: 1.9MB - Virtual size: 1.9MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 253KB - Virtual size: 253KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 59KB - Virtual size: 130KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 53KB - Virtual size: 53KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.00cfg Size: 512B - Virtual size: 48B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.gxfg Size: 12KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.retplne Size: 512B - Virtual size: 172B
.tls Size: 1024B - Virtual size: 553B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
CPADinfo Size: 512B - Virtual size: 56B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
_RDATA Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
malloc_h Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 393KB - Virtual size: 392KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 8KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ