Static task
static1
Behavioral task
behavioral1
Sample
win33.exe
Resource
win7-20230712-en
General
-
Target
win33.exe
-
Size
66KB
-
MD5
140d24af0c2b3a18529df12dfbc5f6de
-
SHA1
e8db5ad2b7ffede3e41b9c3adb24f3232d764931
-
SHA256
4eabb1adc035f035e010c0d0d259c683e18193f509946652ed8aa7c5d92b6a92
-
SHA512
a2ead649f155555ec3e55800494f833d18cea68afe736807ec23b5991242928a0853e451b60894ec8e0abe8c42db341c2237007981f38f0366fd7c6ecafb7415
-
SSDEEP
1536:LP1Jm9HYIzX7Bm8JYCNE1dekdwxiin+tw9t6tEMY4Wq:LPb+HYmtHqCWdekyiPwgEMY4
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource win33.exe
Files
-
win33.exe.exe windows x86
765f762edb487e5bda03dcee4ed321f6
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_NO_SEH
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WideCharToMultiByte
MultiByteToWideChar
WriteFile
SetFilePointer
TerminateProcess
OpenProcess
GetVersionExA
GetSystemInfo
GetModuleHandleA
Process32Next
lstrcatA
HeapFree
HeapAlloc
Process32First
CreateToolhelp32Snapshot
LeaveCriticalSection
EnterCriticalSection
DeleteFileA
GetComputerNameA
SetEvent
Sleep
WaitForSingleObject
lstrlenW
DeleteFileW
CopyFileW
CreateDirectoryW
CreateEventA
VirtualFreeEx
WriteProcessMemory
VirtualAllocEx
lstrlenA
ExitProcess
CreateRemoteThread
DuplicateHandle
CreateProcessW
GetProcessVersion
CreateThread
MapViewOfFile
CreateFileMappingA
InitializeCriticalSection
VirtualQuery
lstrcpyW
GetModuleFileNameW
lstrcatW
GetProcessHeap
GetCurrentProcessId
CreateMutexA
GetCommandLineA
ReadProcessMemory
VirtualQueryEx
lstrcmpA
lstrcmpiA
LockResource
LoadResource
SizeofResource
FindResourceA
GetCurrentDirectoryA
TerminateThread
CreateFileW
ResumeThread
SuspendThread
VirtualFree
SetLastError
CreateFileA
GetLastError
GetFileSize
VirtualAlloc
ReadFile
LoadLibraryA
GetProcAddress
GetCurrentProcess
CloseHandle
lstrcpyA
IsBadReadPtr
GetTickCount
user32
CreateWindowExA
GetMessageA
TranslateMessage
DispatchMessageA
RegisterClassExA
GetSystemMetrics
SetWindowsHookExA
wsprintfA
wsprintfW
DefWindowProcA
advapi32
OpenProcessToken
AdjustTokenPrivileges
RegCloseKey
RegSetValueExA
RegOpenKeyExA
RegQueryValueExA
RegDeleteValueA
GetUserNameA
RegCreateKeyExA
RegSetValueExW
RegNotifyChangeKeyValue
RegDeleteKeyA
LookupPrivilegeValueA
shell32
SHGetFolderPathW
ole32
CoCreateGuid
shlwapi
StrStrA
StrCmpNIA
wininet
HttpSendRequestA
InternetCloseHandle
HttpOpenRequestA
InternetOpenA
InternetGetCookieA
InternetReadFile
InternetOpenUrlA
InternetConnectA
urlmon
ObtainUserAgentString
ws2_32
gethostname
inet_ntoa
gethostbyname
rpcrt4
UuidToStringA
Sections
.text Size: 24KB - Virtual size: 23KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.data Size: 9KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 29KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ