E:\Support2\WinPW_SP3\src\SangforPW\product\Release\Win32\SangforUDProtectExExe.pdb
Static task
static1
Behavioral task
behavioral1
Sample
7af7399f6bdce201af3e254eb45060a2d37b619624820bda0cce45b2a217b42c.exe
Resource
win7-20240903-en
General
-
Target
7af7399f6bdce201af3e254eb45060a2d37b619624820bda0cce45b2a217b42c
-
Size
1.4MB
-
MD5
bfcaf803c84622361bc7f6f5b8432436
-
SHA1
c194ed0c5b5d512f60d26998ba265e7551583237
-
SHA256
7af7399f6bdce201af3e254eb45060a2d37b619624820bda0cce45b2a217b42c
-
SHA512
70218e1ea5b1766315b9be6aa7019b86f9ed959d8bf540cf1315b59c5aa1e407ce95345ece1677040ee78d386a64a8205ab23833df344b196bb52d286afc85dd
-
SSDEEP
12288:We9i034AepD9MlAcNFOsNQ8+4W9Kv8Js63yb8M93:We9534A+DmmcNFOF8+gvqTK3
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 7af7399f6bdce201af3e254eb45060a2d37b619624820bda0cce45b2a217b42c
Files
-
7af7399f6bdce201af3e254eb45060a2d37b619624820bda0cce45b2a217b42c.exe windows:5 windows x86 arch:x86
cdecb69a9a534ce434db204229f3259c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
kernel32
FindResourceW
LoadResource
SetEvent
ReadDirectoryChangesW
WriteFile
GetSystemDirectoryW
Sleep
CopyFileW
SizeofResource
GetFileAttributesW
GetModuleFileNameW
CreateFileW
ResetEvent
LockResource
CreateEventW
WaitForMultipleObjects
DeleteFileW
ExpandEnvironmentStringsW
CreateRemoteThread
VirtualFreeEx
VirtualAllocEx
WriteProcessMemory
CreateMutexW
VirtualQuery
InterlockedCompareExchange
VirtualProtect
ResumeThread
FlushInstructionCache
SetThreadContext
GetThreadContext
VirtualFree
SuspendThread
VirtualAlloc
lstrcpyW
SetLastError
WriteConsoleW
SetStdHandle
HeapReAlloc
SetFilePointer
FlushFileBuffers
GetConsoleMode
GetConsoleCP
GetSystemTimeAsFileTime
GetTickCount
QueryPerformanceCounter
GetFileType
SetHandleCount
GetEnvironmentStringsW
FreeEnvironmentStringsW
GetStdHandle
HeapSize
HeapCreate
ReadFile
GetStringTypeW
IsValidLocale
EnumSystemLocalesA
FreeLibrary
lstrcmpA
LoadLibraryA
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSection
GetCurrentThread
GetProcAddress
MultiByteToWideChar
GetNativeSystemInfo
LoadLibraryW
WideCharToMultiByte
GetProcessHeap
GetModuleHandleW
OutputDebugStringW
HeapFree
HeapAlloc
LocalFree
GetCurrentProcessId
CloseHandle
OutputDebugStringA
GetCurrentThreadId
CreateToolhelp32Snapshot
Process32NextW
GetModuleFileNameA
IsWow64Process
LocalAlloc
Process32FirstW
GetLastError
GetLocaleInfoA
GetLocaleInfoW
GetUserDefaultLCID
TerminateProcess
OpenProcess
WaitForSingleObject
GetCurrentProcess
InitializeCriticalSectionAndSpinCount
ExitProcess
IsProcessorFeaturePresent
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
IsValidCodePage
GetOEMCP
GetACP
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
LCMapStringW
RtlUnwind
GetCPInfo
RaiseException
GetStartupInfoW
HeapSetInformation
InterlockedIncrement
InterlockedDecrement
InterlockedExchange
EncodePointer
DecodePointer
DeleteCriticalSection
ExitThread
CreateThread
MoveFileA
GetCommandLineW
SetEndOfFile
user32
CreateWindowExW
ShowWindow
DispatchMessageW
UpdateWindow
PeekMessageW
LoadIconW
RegisterClassExW
LoadAcceleratorsW
EndDialog
DefWindowProcW
PostThreadMessageW
MessageBoxA
LoadStringW
EndPaint
DestroyWindow
PostQuitMessage
MsgWaitForMultipleObjects
DialogBoxParamW
LoadCursorW
BeginPaint
TranslateMessage
advapi32
RegCreateKeyExA
OpenProcessToken
RegQueryValueExA
RegCloseKey
AdjustTokenPrivileges
LookupPrivilegeValueW
crypt32
CryptQueryObject
CertGetNameStringW
CertFreeCertificateContext
CertFindCertificateInStore
CertCloseStore
CryptMsgGetParam
CryptDecodeObject
CryptMsgClose
shlwapi
StrStrIW
wintrust
WinVerifyTrustEx
psapi
GetModuleFileNameExW
imagehlp
MakeSureDirectoryPathExists
Sections
.text Size: 205KB - Virtual size: 204KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rdata Size: 58KB - Virtual size: 57KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 6KB - Virtual size: 16KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.detourd Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.detourc Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1.0MB - Virtual size: 1.0MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 80KB - Virtual size: 84KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE