C:\Users\user\Desktop\build_25_05\build\bin\WoodyNode.pdb
Behavioral task
behavioral1
Sample
5c5020ee0f7a5b78a6da74a3f58710cba62f727959f8ece795b0f47828e33e80.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
5c5020ee0f7a5b78a6da74a3f58710cba62f727959f8ece795b0f47828e33e80.exe
Resource
win10v2004-20240226-en
General
-
Target
5c5020ee0f7a5b78a6da74a3f58710cba62f727959f8ece795b0f47828e33e80
-
Size
520KB
-
MD5
e11a6f0b509b62856fa32e36136c8fd6
-
SHA1
b420e245ea93b3fc246531304bae95c30aceef65
-
SHA256
5c5020ee0f7a5b78a6da74a3f58710cba62f727959f8ece795b0f47828e33e80
-
SHA512
c6940363175aa08ed91fd08abeeecbabf0538bc2ff202119aa0cad571d4991ec82c1cd2299c3bffa71fc0a1cd93320de75efcabccb958f24b25d67435563ffa1
-
SSDEEP
6144:p3HHnudn2W7TNYw0YHy5TuI+ybncUlm8DxfLo/XoR0wAOixO/xyyXzdEd:Znnon2A0J5qI1ncUlmwRF8xoxTDdEd
Malware Config
Signatures
-
Detects WoodyRat payload 1 IoCs
resource yara_rule sample family_woodyrat -
Woodyrat family
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource 5c5020ee0f7a5b78a6da74a3f58710cba62f727959f8ece795b0f47828e33e80
Files
-
5c5020ee0f7a5b78a6da74a3f58710cba62f727959f8ece795b0f47828e33e80.exe windows:6 windows x86 arch:x86
8486ce8afa33acf05774e1eb95ab7326
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
Imports
bcrypt
BCryptCloseAlgorithmProvider
BCryptDecrypt
BCryptGetProperty
BCryptSetProperty
BCryptGenerateSymmetricKey
BCryptImportKeyPair
BCryptEncrypt
BCryptOpenAlgorithmProvider
BCryptDestroyKey
iphlpapi
ConvertLengthToIpv4Mask
GetAdaptersAddresses
GetAdaptersInfo
ws2_32
inet_ntop
winhttp
WinHttpReceiveResponse
WinHttpConnect
WinHttpSendRequest
WinHttpWriteData
WinHttpGetIEProxyConfigForCurrentUser
WinHttpGetProxyForUrl
WinHttpCloseHandle
WinHttpSetOption
WinHttpOpenRequest
WinHttpReadData
WinHttpAddRequestHeaders
WinHttpOpen
WinHttpQueryDataAvailable
netapi32
NetUserEnum
NetApiBufferFree
gdiplus
GdipSaveImageToStream
GdipGetImageEncodersSize
GdipFree
GdipDisposeImage
GdipCreateBitmapFromHBITMAP
GdipAlloc
GdipCloneImage
GdipGetImageEncoders
GdiplusShutdown
GdiplusStartup
kernel32
GetFileType
GetCommandLineW
CompareStringW
LCMapStringW
GetCommandLineA
GetModuleFileNameW
GetStdHandle
GetModuleHandleExW
SetErrorMode
WaitForMultipleObjects
CreateThread
LocalAlloc
Sleep
LocalFree
HeapFree
HeapAlloc
GetProcessHeap
CreateMutexW
WaitForSingleObject
ReleaseMutex
CreateEventW
SetEvent
CloseHandle
ResetEvent
MultiByteToWideChar
WideCharToMultiByte
GetVolumeInformationW
GetComputerNameA
GetComputerNameExW
FreeEnvironmentStringsW
CreateToolhelp32Snapshot
Process32NextW
Process32FirstW
GetNativeSystemInfo
GetEnvironmentStringsW
GetLocaleInfoW
GetCurrentDirectoryA
ExitThread
CreateProcessW
FindFirstFileW
GetFileSizeEx
FindNextFileW
CreateFileW
GetFileAttributesW
GetLastError
FileTimeToSystemTime
GlobalAlloc
GlobalFree
GetFileTime
VirtualFree
WriteFile
VirtualAlloc
SetFilePointer
DeleteFileW
GetFileSize
MoveFileW
GetCurrentThreadId
GlobalSize
GlobalLock
GlobalUnlock
VerSetConditionMask
VerifyVersionInfoW
FlushFileBuffers
ExitProcess
LoadLibraryExW
GetProcAddress
FreeLibrary
TlsFree
TlsSetValue
TlsGetValue
TlsAlloc
InitializeCriticalSectionAndSpinCount
SetLastError
RaiseException
CreateRemoteThread
IsValidLocale
GetUserDefaultLCID
EnumSystemLocalesW
HeapReAlloc
WriteConsoleW
FindClose
CreatePipe
FindFirstFileExW
IsValidCodePage
GetACP
GetOEMCP
SetEnvironmentVariableW
SetStdHandle
SetFilePointerEx
HeapSize
GetConsoleOutputCP
GetConsoleMode
ReadFile
WriteProcessMemory
OpenProcess
CreateProcessA
VirtualAllocEx
GetModuleFileNameA
GetModuleHandleW
GetStartupInfoW
IsDebuggerPresent
InitializeSListHead
GetSystemTimeAsFileTime
GetCurrentProcessId
QueryPerformanceCounter
IsProcessorFeaturePresent
TerminateProcess
GetCurrentProcess
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCPInfo
GetStringTypeW
LCMapStringEx
EnterCriticalSection
LeaveCriticalSection
InitializeCriticalSectionEx
DeleteCriticalSection
EncodePointer
DecodePointer
user32
OpenInputDesktop
SetProcessWindowStation
GetDesktopWindow
CloseDesktop
GetThreadDesktop
SetThreadDesktop
GetSystemMetrics
CloseWindowStation
GetDC
ReleaseDC
OpenWindowStationA
GetProcessWindowStation
gdi32
CreateCompatibleDC
CreateCompatibleBitmap
StretchBlt
SelectObject
DeleteObject
advapi32
LookupAccountSidW
ConvertSecurityDescriptorToStringSecurityDescriptorW
GetSecurityInfo
RegCloseKey
RegQueryInfoKeyW
RegEnumKeyExW
RegOpenKeyExW
ConvertSidToStringSidW
GetUserNameW
RegQueryValueExW
GetTokenInformation
CryptAcquireContextW
CryptGenRandom
ConvertStringSidToSidW
shell32
ord680
ole32
GetHGlobalFromStream
CreateStreamOnHGlobal
ntdll
RtlUnwind
NtResumeThread
NtWriteVirtualMemory
NtGetContextThread
NtSetContextThread
Sections
.text Size: 277KB - Virtual size: 277KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 77KB - Virtual size: 76KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 5KB - Virtual size: 9KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 148KB - Virtual size: 148KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ