Static task
static1
Behavioral task
behavioral1
Sample
Password.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Password.exe
Resource
win10v2004-20240221-en
Behavioral task
behavioral3
Sample
ViewPass.exe
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
ViewPass.exe
Resource
win10v2004-20240221-en
Behavioral task
behavioral5
Sample
aRingNT.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
aRingNT.exe
Resource
win10v2004-20240221-en
Behavioral task
behavioral7
Sample
viewpass.chm
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
viewpass.chm
Resource
win10v2004-20240221-en
General
-
Target
a0ead3fef7291f7f41f52eca2177d326
-
Size
497KB
-
MD5
a0ead3fef7291f7f41f52eca2177d326
-
SHA1
2bb6944bafee0231b4f3118b8eee97d1c6bbf5e7
-
SHA256
7d46835a4a319a3cc088a45194583cd4d44f9de3cdd733d690edaa8e7458f417
-
SHA512
3bd0a465db4655724f1f5be3ce7001c7c98efcf605c51c862827f13becda3312887652fadae9ec7fafaa3efdc52c55cfd3fe574ee1f44e85a04c75d7fb8cb48c
-
SSDEEP
12288:zmXiqZn9CuQk0Oj07ACCn/89SKNBeGn3HKBWWRJJqNU:CSqZPn07ACT9japcq
Malware Config
Signatures
-
Unsigned PE 3 IoCs
Checks for missing Authenticode signature.
resource unpack001/Password.exe unpack001/ViewPass.exe unpack001/aRingNT.exe
Files
-
a0ead3fef7291f7f41f52eca2177d326.rar
-
Password.exe.exe windows:4 windows x86 arch:x86
eb40e6e32c9276c7e47779c6bb92253f
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
GetTimeZoneInformation
HeapDestroy
HeapCreate
VirtualFree
VirtualAlloc
IsBadWritePtr
LCMapStringA
LCMapStringW
UnhandledExceptionFilter
FreeEnvironmentStringsA
FreeEnvironmentStringsW
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
SetUnhandledExceptionFilter
GetStringTypeA
GetStringTypeW
IsBadReadPtr
IsBadCodePtr
CompareStringA
CompareStringW
SetEnvironmentVariableA
lstrcpyA
WinExec
lstrlenA
GetACP
HeapSize
GetProfileStringA
lstrcatA
GetVersionExA
GetCurrentProcess
MultiByteToWideChar
ExpandEnvironmentStringsA
CloseHandle
CreateThread
DeleteFileA
WaitForSingleObject
CreateProcessA
WriteFile
LockResource
CreateFileA
LoadResource
FindResourceA
GetTempPathA
lstrcpynA
lstrcmpA
WideCharToMultiByte
GetProcAddress
LoadLibraryA
GetLocalTime
GlobalUnlock
GlobalLock
GlobalAlloc
WritePrivateProfileStringA
GlobalFree
GetModuleHandleA
GlobalDeleteAtom
GlobalFindAtomA
GlobalAddAtomA
lstrcmpiA
GlobalGetAtomNameA
GetCurrentThreadId
GetVersion
FreeLibrary
HeapReAlloc
GetFileType
SetStdHandle
HeapAlloc
RaiseException
GetCommandLineA
GetStartupInfoA
TerminateProcess
ExitProcess
HeapFree
RtlUnwind
GetTickCount
FileTimeToLocalFileTime
FileTimeToSystemTime
SetErrorMode
GetFileTime
GetFileSize
GetFileAttributesA
GetOEMCP
GetCPInfo
GetProcessVersion
TlsGetValue
LocalReAlloc
TlsSetValue
EnterCriticalSection
GlobalReAlloc
LeaveCriticalSection
TlsFree
GlobalHandle
DeleteCriticalSection
TlsAlloc
InitializeCriticalSection
LocalAlloc
SizeofResource
GlobalFlags
GetPrivateProfileIntA
GetCurrentThread
GetThreadLocale
GetFullPathNameA
GetVolumeInformationA
FindFirstFileA
FindClose
SetEndOfFile
UnlockFile
LockFile
FlushFileBuffers
SetFilePointer
ReadFile
DuplicateHandle
GetLastError
GetModuleFileNameA
FormatMessageA
LocalFree
MulDiv
SetLastError
InterlockedDecrement
InterlockedIncrement
Sleep
user32
RegisterClipboardFormatA
PostThreadMessageA
MapDialogRect
SetWindowContextHelpId
GetMessageA
TranslateMessage
ValidateRect
PostQuitMessage
CharUpperA
GrayStringA
DrawTextA
TabbedTextOutA
EndPaint
BeginPaint
GetWindowDC
LoadStringA
GetMenuCheckMarkDimensions
LoadBitmapA
GetMenuState
ModifyMenuA
SetMenuItemBitmaps
CheckMenuItem
EnableMenuItem
ShowWindow
MoveWindow
SetWindowTextA
IsDialogMessageA
UpdateWindow
SendDlgItemMessageA
MapWindowPoints
PeekMessageA
DispatchMessageA
GetFocus
SetFocus
AdjustWindowRectEx
ScreenToClient
GetNextDlgGroupItem
GetTopWindow
MessageBoxA
IsChild
GetCapture
WinHelpA
RegisterClassA
GetMenu
GetMenuItemCount
GetMenuItemID
TrackPopupMenu
GetWindowTextLengthA
GetWindowTextA
GetDlgCtrlID
GetKeyState
CreateWindowExA
SetWindowsHookExA
CallNextHookEx
GetClassLongA
SetPropA
UnhookWindowsHookEx
GetPropA
CallWindowProcA
RemovePropA
GetMessageTime
GetMessagePos
EnableWindow
DestroyMenu
DestroyCursor
DestroyIcon
GetWindowLongA
UnregisterClassA
HideCaret
ShowCaret
GetLastActivePopup
GetForegroundWindow
SetForegroundWindow
GetWindow
SetWindowLongA
SetWindowPos
RegisterWindowMessageA
IntersectRect
SystemParametersInfoA
GetWindowPlacement
EndDialog
SetActiveWindow
CreateDialogIndirectParamA
DestroyWindow
GetDlgItem
IsWindowEnabled
OpenClipboard
EmptyClipboard
SetRect
CopyAcceleratorTableA
CharNextA
GetSysColorBrush
IsWindowVisible
GetClassNameA
SetClipboardData
CloseClipboard
wsprintfA
IsCharAlphaNumericA
SendMessageTimeoutA
GetCursorPos
IsIconic
GetSystemMetrics
DrawIcon
GetSystemMenu
AppendMenuA
ExcludeUpdateRgn
DefDlgProcA
IsWindowUnicode
SendMessageA
GetNextDlgTabItem
GetParent
SetCursor
InvalidateRect
PostMessageA
GetActiveWindow
WindowFromPoint
ClientToScreen
TrackPopupMenuEx
GetSubMenu
GetWindowRect
DrawFocusRect
OffsetRect
GetSysColor
InflateRect
FrameRect
CopyRect
GetClientRect
DrawStateA
FillRect
ReleaseDC
CreateIconIndirect
GetDC
GetIconInfo
LoadImageA
LoadMenuA
SetCapture
ReleaseCapture
PtInRect
IsWindow
LoadCursorA
MessageBeep
ExitWindowsEx
DefWindowProcA
GetDesktopWindow
LoadIconA
FindWindowA
GetClassInfoA
gdi32
ScaleViewportExtEx
SetWindowExtEx
ScaleWindowExtEx
IntersectClipRect
MoveToEx
LineTo
SetViewportExtEx
GetDeviceCaps
GetViewportExtEx
GetWindowExtEx
CreatePen
CreateSolidBrush
PtVisible
RectVisible
TextOutA
ExtTextOutA
Escape
GetMapMode
PatBlt
DPtoLP
GetTextColor
GetBkColor
LPtoDP
OffsetViewportOrgEx
SetViewportOrgEx
SetMapMode
SetBkMode
RestoreDC
SaveDC
GetClipBox
GetTextExtentPoint32A
CreateFontIndirectA
GetObjectA
GetPixel
SetPixel
CreateBitmap
SetBkColor
SetTextColor
DeleteDC
BitBlt
CreateCompatibleDC
CreateCompatibleBitmap
SelectObject
GetStockObject
GetTextExtentPointA
DeleteObject
CreateDIBitmap
comdlg32
GetSaveFileNameA
GetFileTitleA
GetOpenFileNameA
winspool.drv
ClosePrinter
DocumentPropertiesA
OpenPrinterA
advapi32
RegQueryValueA
RegOpenKeyExA
AdjustTokenPrivileges
LookupPrivilegeValueA
OpenProcessToken
RegQueryValueExA
RegEnumKeyExA
RegCreateKeyExA
RegDeleteKeyA
RegCloseKey
RegEnumValueA
RegSetValueExA
RegDeleteValueA
shell32
SHGetSpecialFolderLocation
SHGetPathFromIDListA
ShellExecuteExA
ShellExecuteA
comctl32
_TrackMouseEvent
ord17
ImageList_Destroy
oledlg
ord8
ole32
CoFreeUnusedLibraries
OleUninitialize
CoTaskMemAlloc
CoTaskMemFree
CreateILockBytesOnHGlobal
StgCreateDocfileOnILockBytes
StgOpenStorageOnILockBytes
CoGetClassObject
CLSIDFromString
CLSIDFromProgID
CoInitialize
CoUninitialize
CoCreateInstance
CoRegisterMessageFilter
CoRevokeClassObject
OleFlushClipboard
OleIsCurrentClipboard
OleInitialize
olepro32
ord253
oleaut32
SysAllocStringLen
VariantClear
VariantTimeToSystemTime
VariantCopy
VariantChangeType
SysAllocString
SysAllocStringByteLen
SysStringLen
GetErrorInfo
SysFreeString
Sections
.text Size: 184KB - Virtual size: 180KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 48KB - Virtual size: 44KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 12KB - Virtual size: 28KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 124KB - Virtual size: 120KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
ViewPass.exe.exe windows:4 windows x86 arch:x86
011c2d35c0c7f026170906917e733804
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
WaitForSingleObject
CreateRemoteThread
WriteProcessMemory
VirtualAllocEx
GetProcAddress
GetModuleHandleA
FreeLibrary
LoadLibraryA
GetVersionExA
OpenProcess
GlobalUnlock
GlobalLock
GlobalAlloc
MultiByteToWideChar
lstrlenA
GetStringTypeA
GetOEMCP
GetACP
GetCPInfo
VirtualAlloc
IsBadCodePtr
IsBadWritePtr
IsBadReadPtr
SetUnhandledExceptionFilter
HeapSize
HeapReAlloc
ReadProcessMemory
VirtualFree
HeapCreate
HeapDestroy
GetFileType
GetStdHandle
SetHandleCount
GetEnvironmentStringsW
GetEnvironmentStrings
FreeEnvironmentStringsW
FreeEnvironmentStringsA
GetModuleFileNameA
UnhandledExceptionFilter
LCMapStringW
LCMapStringA
HeapAlloc
HeapFree
RaiseException
GetVersion
GetCommandLineA
GetStartupInfoA
GetCurrentProcess
TerminateProcess
ExitProcess
RtlUnwind
LocalFree
WideCharToMultiByte
GetLastError
CloseHandle
VirtualFreeEx
GetExitCodeThread
WriteFile
GetStringTypeW
user32
ChildWindowFromPoint
MessageBoxA
ReleaseCapture
IsDlgButtonChecked
GetDlgItem
GetWindowTextA
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
EndDialog
GetSystemMenu
DeleteMenu
LoadIconA
SendMessageTimeoutA
LoadCursorA
CheckDlgButton
GetSystemMetrics
GetWindowRect
SetWindowPos
GetSysColor
SendMessageA
SetCapture
SetCursor
GetCursorPos
WindowFromPoint
GetWindowThreadProcessId
GetClassNameA
ScreenToClient
GetParent
ChildWindowFromPointEx
GetWindow
PtInRect
GetWindowLongA
SetWindowTextA
FindWindowA
BringWindowToTop
ShowWindow
DialogBoxParamA
RegisterWindowMessageA
gdi32
SetBkColor
CreateSolidBrush
SetTextColor
shell32
ShellExecuteA
ole32
CoUninitialize
CoInitialize
oleaut32
SysFreeString
SysStringLen
VariantClear
Sections
.text Size: 24KB - Virtual size: 20KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 8KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
aRingNT.exe.exe windows:4 windows x86 arch:x86
90979bc80faae523b9a395c578eb32c9
Headers
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LINE_NUMS_STRIPPED
IMAGE_FILE_LOCAL_SYMS_STRIPPED
IMAGE_FILE_32BIT_MACHINE
Imports
kernel32
SetThreadPriority
GetCurrentThread
VirtualLock
Sleep
MapViewOfFile
SetStdHandle
GetStringTypeW
VirtualUnlock
FormatMessageA
GetLastError
LocalFree
GetStringTypeA
LCMapStringW
LCMapStringA
MultiByteToWideChar
SetFilePointer
GetModuleHandleA
GetStartupInfoA
GetCommandLineA
GetVersion
ExitProcess
TerminateProcess
GetCurrentProcess
UnhandledExceptionFilter
GetModuleFileNameA
FreeEnvironmentStringsA
FreeEnvironmentStringsW
WideCharToMultiByte
GetEnvironmentStrings
GetEnvironmentStringsW
SetHandleCount
GetStdHandle
GetFileType
HeapDestroy
HeapCreate
VirtualFree
HeapFree
RtlUnwind
WriteFile
HeapAlloc
GetCPInfo
GetACP
GetOEMCP
VirtualAlloc
HeapReAlloc
GetProcAddress
LoadLibraryA
FlushFileBuffers
CloseHandle
user32
FindWindowA
advapi32
SetEntriesInAclA
SetSecurityInfo
GetSecurityInfo
ntdll
ZwClose
ZwOpenSection
RtlInitUnicodeString
_strupr
Sections
.text Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 4KB - Virtual size: 7KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 4KB - Virtual size: 16B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
viewpass.chm.chm
-
下载说明.htm.html .js polyglot