Static task
static1
Behavioral task
behavioral1
Sample
netpass.chm
Resource
win10v2004-20240709-en
Behavioral task
behavioral2
Sample
netpass.exe
Resource
win10v2004-20240709-en
General
-
Target
netpass-x64.zip
-
Size
74KB
-
MD5
f8592a8626487e88f3f5cfe87b414b01
-
SHA1
19283ea8e4de5ac03915c47901524bb027056d1e
-
SHA256
0a7b226c588806f205d5aa19a9483bb862805d46101058ba60c9cbaa595d8bec
-
SHA512
426dc424789acae6e579701766ebb43f2f6d075ac1d82479d8f54fc9d121f4e490cf5e302ca843c6ace9573ce65b0bb360fce1fb134d36ed016ffc2ce586d7ae
-
SSDEEP
1536:o/djTFna110a7c/cAo9N0hLENvl3kCjrUkOgYs2qWRmI2KKfjwHrSO:o/vaT0n/c50KNl35j+gYssl+MHeO
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource unpack001/netpass.exe
Files
-
netpass-x64.zip.zip
Password: ntps5291#
-
netpass.chm.chm
-
netpass.exe.exe windows:4 windows x64 arch:x64
Password: ntps5291#
5be403fd609472b10f12730ad35f1c8c
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_RELOCS_STRIPPED
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
msvcrt
_initterm
__getmainargs
_acmdln
exit
_cexit
_exit
_c_exit
_XcptFilter
__C_specific_handler
_onexit
__dllonexit
wcsncmp
wcschr
_mbschr
_mbsnbicmp
_purecall
_strlwr
__setusermatherr
_commode
_fmode
__set_app_type
_strnicmp
_strcmpi
strtoul
strchr
_memicmp
malloc
strrchr
free
strncat
??3@YAXPEAX@Z
??2@YAPEAX_K@Z
sprintf
_mbsicmp
_mbscmp
_mbsnbcat
_itoa
_snprintf
memcmp
memcpy
memset
log
comctl32
ImageList_SetImageCount
ImageList_AddMasked
CreateToolbarEx
ord6
ImageList_Create
ord17
ImageList_ReplaceIcon
kernel32
VirtualAllocEx
WaitForSingleObject
CreateToolhelp32Snapshot
VirtualFreeEx
WriteProcessMemory
ResumeThread
CreateRemoteThread
EnumResourceTypesA
SizeofResource
GetStartupInfoA
GetFileSize
FreeLibrary
GetProcAddress
LoadLibraryA
CompareFileTime
WideCharToMultiByte
CloseHandle
FileTimeToLocalFileTime
LocalFree
GetLastError
LocalAlloc
FileTimeToSystemTime
GetDateFormatA
WriteFile
LoadResource
MultiByteToWideChar
GetVersionExA
GlobalAlloc
LockResource
GlobalLock
GlobalUnlock
CreateFileA
GetTempPathA
GetTimeFormatA
FindResourceA
FindFirstFileA
GetFileAttributesA
GetModuleFileNameA
FindNextFileA
GetModuleHandleA
LoadLibraryExA
FormatMessageA
GetTempFileNameA
FindClose
GetWindowsDirectoryA
ReadFile
GetSystemDirectoryA
WritePrivateProfileStringA
EnumResourceNamesA
GetPrivateProfileIntA
GetPrivateProfileStringA
DeleteFileA
GetCurrentProcessId
ExitProcess
GetCurrentProcess
ReadProcessMemory
Process32First
Process32Next
OpenProcess
user32
RegisterWindowMessageA
GetSysColorBrush
LoadCursorA
ShowWindow
SetCursor
ChildWindowFromPoint
MessageBoxA
GetClientRect
GetMessageA
GetDlgItemTextA
SetWindowTextA
GetSystemMetrics
SendDlgItemMessageA
DeferWindowPos
GetWindowRect
GetDlgItemInt
EndDialog
GetDlgItem
CreateWindowExA
InvalidateRect
SetDlgItemInt
SetMenu
LoadAcceleratorsA
SetWindowPos
DefWindowProcA
TranslateAcceleratorA
GetWindowPlacement
SendMessageA
RegisterClassA
UpdateWindow
PostMessageA
LoadIconA
LoadImageA
GetWindowLongA
SetWindowLongA
SetFocus
MapWindowPoints
GetMenu
OpenClipboard
GetDC
MoveWindow
GetClassNameA
EmptyClipboard
CloseClipboard
EnableMenuItem
GetSubMenu
ReleaseDC
CheckMenuItem
GetMenuItemCount
GetMenuStringA
GetCursorPos
SetClipboardData
EnableWindow
GetSysColor
LoadMenuA
GetParent
ModifyMenuA
LoadStringA
DialogBoxParamA
GetDlgCtrlID
DestroyMenu
CreateDialogParamA
DestroyWindow
EnumChildWindows
GetMenuItemInfoA
GetWindowTextA
EndDeferWindowPos
GetFocus
BeginDeferWindowPos
TrackPopupMenu
PostQuitMessage
TranslateMessage
DispatchMessageA
IsDialogMessageA
DrawTextExA
SetDlgItemTextA
gdi32
SetBkColor
GetStockObject
GetTextExtentPoint32A
SelectObject
GetDeviceCaps
SetTextColor
CreateFontIndirectA
SetBkMode
DeleteObject
comdlg32
FindTextA
GetSaveFileNameA
advapi32
OpenProcessToken
RegCloseKey
RegSetValueExA
RegQueryValueExA
DuplicateTokenEx
RevertToSelf
ImpersonateLoggedOnUser
RegDeleteValueA
RegOpenKeyExA
shell32
ShellExecuteA
SHGetPathFromIDListA
SHGetMalloc
SHBrowseForFolderA
ole32
CoUninitialize
CoInitialize
Sections
.text Size: 90KB - Virtual size: 89KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 19KB - Virtual size: 18KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 3KB - Virtual size: 48KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 6KB - Virtual size: 5KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 18KB - Virtual size: 17KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
readme.txt