C:\hep\cpp\x64\bin\WoodyNode.pdb
Behavioral task
behavioral1
Sample
43b15071268f757027cf27dd94675fdd8e771cdcd77df6d2530cb8e218acc2ce.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
43b15071268f757027cf27dd94675fdd8e771cdcd77df6d2530cb8e218acc2ce.exe
Resource
win10v2004-20240226-en
General
-
Target
43b15071268f757027cf27dd94675fdd8e771cdcd77df6d2530cb8e218acc2ce
-
Size
539KB
-
MD5
d611cf2d7bd12f2cd20baeccb58d6f97
-
SHA1
97bf9568057df8c914d90539f4b557b3300a3f2d
-
SHA256
43b15071268f757027cf27dd94675fdd8e771cdcd77df6d2530cb8e218acc2ce
-
SHA512
ba4a192533ddc8d90aca09ac29866fa8aa86a251ae03907301259b88eaac9dee5e337c8a0d158f6c81c9e2c5caa0deac108edbf6d37b9d6d8876714a7a092659
-
SSDEEP
12288:aSHFTb/kOytWE6tHZUhokrJbJIArYS5w:aUFTDyuHZUhFrJbJIArYZ
Malware Config
Signatures
-
Detects WoodyRat payload 1 IoCs
resource yara_rule sample family_woodyrat -
Woodyrat family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 43b15071268f757027cf27dd94675fdd8e771cdcd77df6d2530cb8e218acc2ce
Files
-
43b15071268f757027cf27dd94675fdd8e771cdcd77df6d2530cb8e218acc2ce.exe windows:6 windows x64 arch:x64
9aed158ec6522008385069170e7dea10
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
PDB Paths
Imports
kernel32
InitializeCriticalSectionEx
DecodePointer
LCMapStringEx
WriteConsoleW
ReadConsoleW
SetFilePointerEx
GetConsoleMode
GetConsoleOutputCP
HeapSize
HeapReAlloc
LCMapStringW
CompareStringW
EnumSystemLocalesW
GetUserDefaultLCID
IsValidLocale
GetLocaleInfoW
GetStringTypeW
GetFileType
SetStdHandle
SetEnvironmentVariableW
GetCPInfo
GetOEMCP
GetACP
IsValidCodePage
FindFirstFileExW
FindClose
SetErrorMode
GetCommandLineW
WaitForMultipleObjects
CreateThread
LocalAlloc
Sleep
LocalFree
CreateMutexW
WaitForSingleObject
ReleaseMutex
CreateEventW
SetEvent
CloseHandle
ResetEvent
HeapAlloc
GetProcessHeap
ReadFile
CreatePipe
GetCurrentDirectoryA
ExitThread
CreateProcessW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
IsProcessorFeaturePresent
GetModuleHandleW
GetCurrentProcess
TerminateProcess
MultiByteToWideChar
WideCharToMultiByte
HeapFree
GetComputerNameExW
FreeEnvironmentStringsW
CreateToolhelp32Snapshot
Process32NextW
Process32FirstW
GetNativeSystemInfo
GetEnvironmentStringsW
FindFirstFileW
GetFileSizeEx
FindNextFileW
CreateFileW
GetFileAttributesW
GetLastError
FileTimeToSystemTime
GlobalAlloc
GlobalFree
GetFileTime
VirtualFree
WriteFile
VirtualAlloc
SetFilePointer
DeleteFileW
GetFileSize
MoveFileW
FlushFileBuffers
VerifyVersionInfoW
GlobalSize
LoadLibraryA
GetProcAddress
GlobalLock
FreeLibrary
GlobalUnlock
GetModuleFileNameA
VirtualAllocEx
CreateProcessA
GetVolumeInformationW
GetComputerNameA
OpenProcess
WriteProcessMemory
CreateRemoteThread
RaiseException
SetLastError
EncodePointer
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
LoadLibraryExW
ExitProcess
GetModuleHandleExW
GetStdHandle
GetModuleFileNameW
GetCommandLineA
ws2_32
inet_ntop
iphlpapi
ConvertLengthToIpv4Mask
GetAdaptersInfo
GetAdaptersAddresses
winhttp
WinHttpCloseHandle
WinHttpOpenRequest
WinHttpOpen
WinHttpGetIEProxyConfigForCurrentUser
WinHttpGetProxyForUrl
WinHttpConnect
WinHttpReceiveResponse
WinHttpAddRequestHeaders
WinHttpReadData
WinHttpSetOption
WinHttpWriteData
WinHttpSendRequest
WinHttpQueryDataAvailable
netapi32
NetUserEnum
NetApiBufferFree
bcrypt
BCryptSetProperty
BCryptDecrypt
BCryptDestroyKey
BCryptEncrypt
BCryptGenerateSymmetricKey
BCryptCloseAlgorithmProvider
BCryptOpenAlgorithmProvider
BCryptGetProperty
BCryptImportKeyPair
gdiplus
GdipDisposeImage
GdipSaveImageToStream
GdipFree
GdipGetImageEncodersSize
GdiplusStartup
GdipCreateBitmapFromHBITMAP
GdipAlloc
GdipCloneImage
GdipGetImageEncoders
GdiplusShutdown
ntdll
RtlVirtualUnwind
VerSetConditionMask
NtGetContextThread
RtlLookupFunctionEntry
NtWriteVirtualMemory
NtResumeThread
RtlUnwindEx
RtlUnwind
RtlCaptureContext
RtlPcToFileHeader
NtSetContextThread
mscoree
CLRCreateInstance
CorBindToRuntime
user32
SetProcessWindowStation
GetDC
CloseWindowStation
GetSystemMetrics
SetThreadDesktop
ReleaseDC
GetProcessWindowStation
GetDesktopWindow
OpenInputDesktop
CloseDesktop
OpenWindowStationA
GetThreadDesktop
gdi32
DeleteObject
CreateCompatibleBitmap
SelectObject
DeleteDC
CreateCompatibleDC
StretchBlt
advapi32
ConvertSecurityDescriptorToStringSecurityDescriptorW
ConvertStringSidToSidW
CryptGenRandom
CryptAcquireContextW
GetTokenInformation
RegQueryValueExW
GetUserNameW
ConvertSidToStringSidW
RegOpenKeyExW
RegEnumKeyExW
RegQueryInfoKeyW
OpenProcessToken
RevertToSelf
LookupAccountSidW
GetSecurityInfo
RegCloseKey
shell32
CommandLineToArgvW
ord680
ole32
CreateStreamOnHGlobal
GetHGlobalFromStream
oleaut32
SafeArrayAccessData
SafeArrayDestroy
SysFreeString
SafeArrayDestroyData
SysAllocString
SafeArrayPutElement
SafeArrayUnaccessData
SafeArrayCreate
SafeArrayCreateVector
Sections
.text Size: 384KB - Virtual size: 384KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 113KB - Virtual size: 112KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 19KB - Virtual size: 26KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 16KB - Virtual size: 15KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
_RDATA Size: 512B - Virtual size: 348B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 3KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ