E:\build\nw29_win32\node-webkit\src\outst\nw\initialexe\nw.exe.pdb
Static task
static1
General
-
Target
Game.exe
-
Size
1.5MB
-
MD5
9ebc7dd20fa66f5deabfd8873a4ed8c6
-
SHA1
cf1b1da0e5215738a8e972077be5804cb326b8ed
-
SHA256
487bd28f3d0b43ed9827ba519d6d113c4f31059bd62b4492da586c7bc82a9474
-
SHA512
5d0a052edec070ee573bc43ed9eb7eb92c0460efe60a5abc31d1200e092937b91eafce5492cd945d46645f9029f0f80a37907fe6292639d37f15f58dae377271
-
SSDEEP
24576:5XVhPcthsRP/d3qI4N+Nl49LPSncvK51CvO8ofTWIZAmOLB:R5RP/d6IxNIKnL5mO8ofTrZAmm
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource Game.exe
Files
-
Game.exe.exe windows:5 windows x86 arch:x86
01bf557f4427f3c38117e8cd2a56eebb
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_GUARD_CF
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
nw_elf
SignalChromeElf
GetInstallDetailsPayload
advapi32
ImpersonateNamedPipeClient
SetEntriesInAclW
GetSecurityInfo
OpenProcessToken
GetTokenInformation
ConvertSidToStringSidW
RegCreateKeyExW
RegOpenKeyExW
RegCloseKey
RegQueryValueExW
RegDeleteValueW
RegSetValueExW
SystemFunction036
EventRegister
EventUnregister
EventWrite
RevertToSelf
RegDisablePredefinedCache
ConvertStringSecurityDescriptorToSecurityDescriptorW
GetSecurityDescriptorSacl
SetSecurityInfo
ConvertStringSidToSidW
GetLengthSid
SetTokenInformation
GetKernelObjectSecurity
GetAce
SetKernelObjectSecurity
DuplicateTokenEx
EqualSid
CreateProcessAsUserW
SetThreadToken
CreateRestrictedToken
DuplicateToken
LookupPrivilegeValueW
CopySid
CreateWellKnownSid
kernel32
GetThreadLocale
GetSystemDefaultLCID
GetCurrentThreadId
GetModuleFileNameW
CreateEventW
GetLastError
SetLastError
GetCurrentProcess
DuplicateHandle
GetProcessId
WaitForSingleObject
GetCurrentDirectoryW
SetCurrentDirectoryW
LoadLibraryExW
GetProcAddress
SetProcessShutdownParameters
VirtualAlloc
VirtualFree
MultiByteToWideChar
WideCharToMultiByte
ExitProcess
InitializeCriticalSection
DeleteCriticalSection
EnterCriticalSection
LeaveCriticalSection
GetCommandLineW
LocalFree
GetModuleHandleW
GetSystemTimeAsFileTime
ReleaseSRWLockExclusive
TzSpecificLocalTimeToSystemTime
SystemTimeToFileTime
FileTimeToSystemTime
SystemTimeToTzSpecificLocalTime
QueryPerformanceFrequency
QueryPerformanceCounter
QueryThreadCycleTime
GetCurrentThread
GetThreadPriority
SetThreadPriority
Sleep
LoadLibraryW
GetModuleHandleA
ExpandEnvironmentStringsW
CloseHandle
DeleteFileW
OutputDebugStringA
WriteFile
CreateFileW
GetCurrentProcessId
GetLocalTime
GetTickCount
FormatMessageA
OpenProcess
TerminateProcess
GetExitCodeProcess
SetFilePointerEx
ReadFile
GetFileSizeEx
SetEndOfFile
SetFileTime
GetFileInformationByHandle
FlushFileBuffers
HeapCreate
HeapDestroy
UnmapViewOfFile
CreateFileMappingW
MapViewOfFile
VirtualQuery
IsDebuggerPresent
RaiseException
CreateThread
GetThreadId
TryAcquireSRWLockExclusive
AcquireSRWLockExclusive
GetVersionExW
GetNativeSystemInfo
GetFileAttributesW
SetFileAttributesW
RemoveDirectoryW
MoveFileW
ReplaceFileW
CreateDirectoryW
GetTempPathW
GetLongPathNameW
QueryDosDeviceW
GetSystemDirectoryW
GetWindowsDirectoryW
UnregisterWaitEx
RegisterWaitForSingleObject
SetUnhandledExceptionFilter
RtlCaptureStackBackTrace
TlsGetValue
HeapAlloc
HeapFree
HeapReAlloc
HeapSize
GetProcessTimes
GetModuleHandleExW
GetUserDefaultLangID
FreeLibrary
FindClose
FindNextFileW
FindFirstFileExW
SetEnvironmentVariableW
GetEnvironmentVariableW
FlushViewOfFile
TlsAlloc
TlsFree
TlsSetValue
IsWow64Process
SwitchToThread
CreateIoCompletionPort
PostQueuedCompletionStatus
SetInformationJobObject
GetQueuedCompletionStatus
VirtualQueryEx
GetSystemInfo
HeapSetInformation
ResetEvent
SetEvent
VirtualProtect
SleepConditionVariableSRW
WakeAllConditionVariable
WakeConditionVariable
InitializeCriticalSectionAndSpinCount
DecodePointer
CreateProcessW
GetTimeZoneInformation
CreateSemaphoreW
ReleaseSemaphore
OutputDebugStringW
LockFileEx
UnlockFileEx
GetFileType
GetStdHandle
SetConsoleCtrlHandler
VirtualAllocEx
TerminateJobObject
GetUserDefaultLCID
ProcessIdToSessionId
SetHandleInformation
AssignProcessToJobObject
WriteProcessMemory
GetProcessHandleCount
GetProcessHeaps
SignalObjectAndWait
VirtualProtectEx
ReadProcessMemory
VirtualFreeEx
CreateNamedPipeW
CreateRemoteThread
CreateJobObjectW
CreateMutexW
SearchPathW
lstrlenW
DebugBreak
LoadLibraryExA
GetThreadContext
SuspendThread
TransactNamedPipe
SetNamedPipeHandleState
WaitNamedPipeW
DisconnectNamedPipe
ConnectNamedPipe
GetFileInformationByHandleEx
GetVersion
SleepEx
SetFilePointer
GetThreadTimes
WriteConsoleW
SetEnvironmentVariableA
FreeEnvironmentStringsW
GetEnvironmentStringsW
GetCommandLineA
GetOEMCP
IsValidCodePage
EnumSystemLocalesW
IsValidLocale
ResumeThread
ReadConsoleW
SetStdHandle
GetFullPathNameW
GetConsoleMode
GetConsoleCP
PeekNamedPipe
GetDriveTypeW
GetACP
RtlUnwind
GetCPInfo
GetLocaleInfoW
LCMapStringW
CompareStringW
EncodePointer
GetStringTypeW
GetStartupInfoW
InitializeSListHead
IsProcessorFeaturePresent
UnhandledExceptionFilter
WaitForSingleObjectEx
InitOnceExecuteOnce
psapi
GetProcessMemoryInfo
GetPerformanceInfo
QueryWorkingSetEx
shell32
SHGetKnownFolderPath
SHGetFolderPathW
CommandLineToArgvW
shlwapi
PathMatchSpecW
user32
RegisterClassW
PostThreadMessageW
PeekMessageW
SetProcessDPIAware
GetMessageW
GetUserObjectInformationW
CreateDesktopW
SetProcessWindowStation
GetThreadDesktop
CreateWindowStationW
GetProcessWindowStation
CloseWindowStation
CloseDesktop
wsprintfW
UnregisterClassW
DefWindowProcW
SetWindowLongW
GetWindowLongW
CreateWindowExW
DestroyWindow
RegisterClassExW
DispatchMessageW
TranslateMessage
PostQuitMessage
MsgWaitForMultipleObjectsEx
GetQueueStatus
SetTimer
PostMessageW
KillTimer
version
VerQueryValueW
GetFileVersionInfoSizeW
GetFileVersionInfoW
winmm
timeBeginPeriod
timeGetTime
timeEndPeriod
winhttp
WinHttpSetTimeouts
WinHttpOpen
WinHttpConnect
WinHttpOpenRequest
WinHttpAddRequestHeaders
WinHttpSendRequest
WinHttpWriteData
WinHttpReadData
WinHttpReceiveResponse
WinHttpCloseHandle
WinHttpQueryHeaders
WinHttpCrackUrl
Exports
Exports
GetHandleVerifier
IsSandboxedProcess
Sections
.text Size: 1003KB - Virtual size: 1002KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
_text32 Size: 66KB - Virtual size: 65KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 303KB - Virtual size: 302KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 6KB - Virtual size: 19KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.didat Size: 512B - Virtual size: 56B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
CPADinfo Size: 512B - Virtual size: 40B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 147KB - Virtual size: 146KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 39KB - Virtual size: 38KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ