rpcnetp
Static task
static1
Behavioral task
behavioral1
Sample
C/Windows/System32/rpcnetp.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
C/Windows/System32/rpcnetp.exe
Resource
win10v2004-20220901-en
General
-
Target
IN20026BOS01_2023-02-16_04_12_07 (1).zip
-
Size
9KB
-
MD5
14545f2c84f6d9d706dba811a5436261
-
SHA1
ba9950c812e2c4aaf6aaff0a9ff3fde0c436c1a2
-
SHA256
031cb265d387614d2cdd48f0c56c6a902a4ea76cf20ff8274d4e7ec91ba74f03
-
SHA512
f453228e0b6ab58935e91bf5fb83a39d821be2c41948950e4f844c592323a868c195189771dc603a37f2290fee0d319c2ca40e450024c46d7d3f0ded21936fd3
-
SSDEEP
192:N6IGVFCsvAV1tOo/5efaexQkXbzLynG4JsOWFdvJQhupqbFTuRHS1:N6IM9AViWeSyQkXbmqmJFTAHS1
Malware Config
Signatures
Files
-
IN20026BOS01_2023-02-16_04_12_07 (1).zip.zip
Password: Infected1!
-
C/Windows/System32/rpcnetp.exe.exe windows x86
Password: Infected1!
ff5b6a43b1b731f25aeef3f8dca9cae0
Headers
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
Imports
advapi32
CreateProcessAsUserA
RegisterServiceCtrlHandlerA
OpenProcessToken
RegQueryValueExA
RegDeleteValueA
DuplicateTokenEx
RegCloseKey
RegOpenKeyA
StartServiceCtrlDispatcherA
SetServiceStatus
RegEnumValueA
SetTokenInformation
kernel32
CreateRemoteThread
LocalAlloc
SetThreadPriority
CloseHandle
LoadLibraryA
RtlUnwind
VirtualAllocEx
FreeLibrary
SetStdHandle
GetStdHandle
GetBinaryTypeA
ResumeThread
CreateProcessA
LocalFree
VirtualFreeEx
EnterCriticalSection
CreateFileA
TerminateProcess
lstrlenA
GetCurrentThreadId
CopyFileA
WriteProcessMemory
WaitForSingleObject
TerminateThread
Sleep
OpenProcess
GetSystemDirectoryA
DeleteCriticalSection
InitializeCriticalSection
SetEvent
ExitProcess
GetVersion
GetModuleHandleA
GetCurrentProcessId
LeaveCriticalSection
CreateEventA
ResetEvent
ExitThread
CreateThread
GetProcAddress
lstrcatA
ReadProcessMemory
WaitForMultipleObjects
lstrcpyA
RaiseException
lstrcmpiA
WriteFile
SetFilePointer
GetModuleFileNameA
GetExitCodeThread
user32
CreateWindowExA
SetTimer
GetMessageA
TranslateMessage
RegisterClassA
KillTimer
DispatchMessageA
PostMessageA
PostThreadMessageA
PeekMessageA
PostQuitMessage
wsprintfA
DefWindowProcA
userenv
CreateEnvironmentBlock
wsock32
ioctlsocket
inet_addr
Exports
Exports
Sections
.text Size: 13KB - Virtual size: 13KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 440B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.cdata Size: 1024B - Virtual size: 572B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.reloc Size: 1024B - Virtual size: 824B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
manifest.json