Static task
static1
Behavioral task
behavioral1
Sample
wpejkEnDaC.exe
Resource
ubuntu1804-amd64-20231215-en
Behavioral task
behavioral2
Sample
wpejkEnDaC.exe
Resource
debian9-armhf-20231215-en
Behavioral task
behavioral3
Sample
wpejkEnDaC.exe
Resource
debian9-mipsbe-20231215-en
Behavioral task
behavioral4
Sample
wpejkEnDaC.exe
Resource
debian9-mipsel-20231221-en
General
-
Target
wpejkEnDaC.exe
-
Size
3.0MB
-
MD5
95fa0324e5c4fb381d26dae7c0b9fbd5
-
SHA1
f8557d98c6f7fd1111aab7a71c74bec9395e9fbb
-
SHA256
52fe9f423aa1e4a763fb5b012095bcd6a91819038803ab35e9b26ec676304821
-
SHA512
7596a24c786ba54aa89078f9668116b5d9b9af3a0cb2c35d96bcb9fe2724564c76020c512a3d1df830887e751a61a05df5c6799e3fd53f06800f242cf239fc7c
-
SSDEEP
49152:RcEeTCc/TqjAtennuhRVCuvxVgfId7/jwl5phlJAq3pXtMyFqeDNerQfWQAo:WEWN4uvXgm/W5pP37MheMLQl
Malware Config
Signatures
-
Unsigned PE 1 IoCs
Checks for missing Authenticode signature.
resource wpejkEnDaC.exe
Files
-
wpejkEnDaC.exe.exe windows:6 windows x64 arch:x64
7df185427eb8cc51c9dd898c2c074080
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
Imports
kernel32
SetLastError
FormatMessageW
MoveFileExW
WaitForSingleObjectEx
GetEnvironmentVariableA
GetStdHandle
GetFileType
ReadFile
PeekNamedPipe
WaitForMultipleObjects
GetCurrentProcessId
SleepEx
VerifyVersionInfoW
CreateFileW
GetFileSizeEx
GetCurrentDirectoryW
CreateDirectoryW
FindClose
FindFirstFileExW
FindNextFileW
GetFileAttributesW
GetFileAttributesExW
RtlAddFunctionTable
SetFileInformationByHandle
GetTempPathW
AreFileApisANSI
GetFileInformationByHandleEx
DeleteCriticalSection
FormatMessageA
InitOnceComplete
InitOnceBeginInitialize
Sleep
SetEvent
ResetEvent
InitializeCriticalSectionEx
LeaveCriticalSection
EnterCriticalSection
GetTickCount
AcquireSRWLockExclusive
GetTickCount64
CloseHandle
LoadLibraryW
VirtualFree
CheckRemoteDebuggerPresent
IsDebuggerPresent
VirtualQuery
SetConsoleTitleW
AllocConsole
VirtualFreeEx
CreateRemoteThread
VirtualAllocEx
SetStdHandle
RaiseException
K32GetDeviceDriverBaseNameW
CreateFileA
CreateEventW
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
UnhandledExceptionFilter
SetUnhandledExceptionFilter
IsProcessorFeaturePresent
GetStartupInfoW
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
MoveFileExA
OpenProcess
K32QueryWorkingSetEx
TerminateProcess
VirtualAlloc
GetCurrentProcess
VirtualProtect
WriteProcessMemory
GetLastError
GetModuleHandleW
InitializeCriticalSectionAndSpinCount
GetSystemDirectoryW
LocalFree
MoveFileA
K32EnumDeviceDrivers
QueryPerformanceCounter
FreeLibrary
VerSetConditionMask
GetProcAddress
QueryPerformanceFrequency
LoadLibraryA
GetModuleHandleA
GlobalUnlock
WideCharToMultiByte
GlobalLock
GlobalFree
GlobalAlloc
MultiByteToWideChar
ReleaseSRWLockExclusive
user32
GetForegroundWindow
TrackMouseEvent
IsChild
ClientToScreen
GetCapture
ScreenToClient
MonitorFromWindow
LoadCursorA
ShowCursor
FindWindowA
GetDesktopWindow
PostQuitMessage
ClipCursor
ReleaseCapture
SetCursorPos
GetCursorPos
OpenClipboard
CloseClipboard
EmptyClipboard
BlockInput
ExitWindowsEx
SetCapture
PostMessageA
EndPaint
BeginPaint
UpdateWindow
RegisterClassExA
SetWindowLongPtrA
UnregisterClassA
GetWindowLongPtrA
PeekMessageA
TranslateMessage
SetLayeredWindowAttributes
CreateWindowExA
DefWindowProcA
EnumDisplaySettingsA
ChangeDisplaySettingsExA
ChangeDisplaySettingsA
ShowWindow
GetSystemMetrics
FillRect
SetWindowPos
DestroyWindow
DispatchMessageA
EnumDisplayDevicesA
MonitorFromPoint
CloseWindow
SetCursor
GetAsyncKeyState
GetClientRect
GetClipboardData
FindWindowW
SetClipboardData
gdi32
GetStockObject
CreateCompatibleBitmap
SelectObject
DeleteDC
CreateDCA
DeleteObject
advapi32
CryptDestroyHash
OpenProcessToken
RegSetValueExA
RegCreateKeyExA
LookupPrivilegeValueA
RegDeleteKeyA
RegCloseKey
AdjustTokenPrivileges
RegDeleteValueA
RegOpenKeyExA
RegQueryValueExA
CryptAcquireContextW
CryptGetHashParam
CryptEncrypt
CryptImportKey
CryptDestroyKey
CryptReleaseContext
CryptHashData
CryptCreateHash
shell32
SHGetFolderPathW
ShellExecuteA
oleaut32
VariantClear
msvcp140
?id@?$codecvt@DDU_Mbstatet@@@std@@2V0locale@2@A
?_Fiopen@std@@YAPEAU_iobuf@@PEB_WHH@Z
?_Random_device@std@@YAIXZ
?_Syserror_map@std@@YAPEBDH@Z
_Cnd_do_broadcast_at_thread_exit
_Thrd_sleep
_Query_perf_counter
_Thrd_detach
_Xtime_get_ticks
??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAA@XZ
?getloc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEBA?AVlocale@2@XZ
??0?$basic_ios@DU?$char_traits@D@std@@@std@@IEAA@XZ
??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
?_Getcat@?$codecvt@DDU_Mbstatet@@@std@@SA_KPEAPEBVfacet@locale@2@PEBV42@@Z
?widen@?$basic_ios@DU?$char_traits@D@std@@@std@@QEBADD@Z
?put@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@D@Z
?unshift@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEAD1AEAPEAD@Z
?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAXXZ
?in@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
?out@?$codecvt@DDU_Mbstatet@@@std@@QEBAHAEAU_Mbstatet@@PEBD1AEAPEBDPEAD3AEAPEAD@Z
?_Pninc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IEAAPEADXZ
??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAA@XZ
?showmanyc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JXZ
?xsgetn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEAD_J@Z
?xsputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAA_JPEBD_J@Z
?_Xbad_function_call@std@@YAXXZ
?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
?clear@?$basic_ios@_WU?$char_traits@_W@std@@@std@@QEAAXH_N@Z
??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UEAA@XZ
??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@P6AAEAV01@AEAV01@@Z@Z
?always_noconv@codecvt_base@std@@QEBA_NXZ
??Bid@locale@std@@QEAA_KXZ
?_Fiopen@std@@YAPEAU_iobuf@@PEBDHH@Z
?_Ipfx@?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA_N_N@Z
?snextc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
?sgetc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
??0?$basic_istream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z
??0?$basic_iostream@DU?$char_traits@D@std@@@std@@QEAA@PEAV?$basic_streambuf@DU?$char_traits@D@std@@@1@@Z
?sbumpc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHXZ
?_Lock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
?_Unlock@?$basic_streambuf@DU?$char_traits@D@std@@@std@@UEAAXXZ
?uflow@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
?setbuf@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAPEAV12@PEAD_J@Z
?sync@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAHXZ
?imbue@?$basic_streambuf@DU?$char_traits@D@std@@@std@@MEAAXAEBVlocale@2@@Z
??1?$basic_istream@DU?$char_traits@D@std@@@std@@UEAA@XZ
??1?$basic_iostream@DU?$char_traits@D@std@@@std@@UEAA@XZ
?_Throw_C_error@std@@YAXH@Z
?_Winerror_map@std@@YAHH@Z
?wclog@std@@3V?$basic_ostream@_WU?$char_traits@_W@std@@@1@A
?wcerr@std@@3V?$basic_ostream@_WU?$char_traits@_W@std@@@1@A
?wcin@std@@3V?$basic_istream@_WU?$char_traits@_W@std@@@1@A
?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?_Xout_of_range@std@@YAXPEBD@Z
?wcout@std@@3V?$basic_ostream@_WU?$char_traits@_W@std@@@1@A
?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A
?_Getgloballocale@locale@std@@CAPEAV_Locimp@12@XZ
?cout@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
?_Throw_Cpp_error@std@@YAXH@Z
?clog@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A
??0_Lockit@std@@QEAA@H@Z
??1_Lockit@std@@QEAA@XZ
_Query_perf_frequency
?_Xlength_error@std@@YAXPEBD@Z
?uncaught_exceptions@std@@YAHXZ
?_Osfx@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAXXZ
?flush@?$basic_ostream@DU?$char_traits@D@std@@@std@@QEAAAEAV12@XZ
?sputn@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAA_JPEBD_J@Z
?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QEAAXH_N@Z
?sputc@?$basic_streambuf@DU?$char_traits@D@std@@@std@@QEAAHD@Z
??1?$basic_ios@DU?$char_traits@D@std@@@std@@UEAA@XZ
crypt32
CertGetCertificateChain
CertFreeCertificateChain
CertFreeCertificateChainEngine
CertCreateCertificateChainEngine
CryptQueryObject
CertGetNameStringW
CertFindExtension
CertAddCertificateContextToStore
CryptDecodeObjectEx
PFXImportCertStore
CryptStringToBinaryW
CertFreeCertificateContext
CertFindCertificateInStore
CertEnumCertificatesInStore
CertOpenStore
CertCloseStore
ws2_32
WSAResetEvent
WSACreateEvent
getsockopt
send
WSAEnumNetworkEvents
WSAEventSelect
WSAWaitForMultipleEvents
closesocket
WSAGetLastError
inet_pton
ntohs
WSASetLastError
inet_ntop
gethostname
ioctlsocket
WSAStartup
sendto
recvfrom
freeaddrinfo
getaddrinfo
recv
listen
htonl
getsockname
connect
bind
accept
select
__WSAFDIsSet
socket
htons
WSAIoctl
setsockopt
WSACloseEvent
WSACleanup
getpeername
imm32
ImmGetContext
ImmSetCompositionWindow
ImmReleaseContext
d3dcompiler_47
D3DCompile
dwmapi
DwmExtendFrameIntoClientArea
d3d11
D3D11CreateDeviceAndSwapChain
wininet
HttpQueryInfoW
HttpOpenRequestW
InternetOpenA
HttpSendRequestW
InternetReadFile
InternetCloseHandle
InternetConnectW
InternetOpenW
bcrypt
BCryptGenRandom
vcruntime140_1
__CxxFrameHandler4
vcruntime140
__std_exception_destroy
__std_exception_copy
__std_terminate
strstr
strchr
__C_specific_handler
memcpy
memset
strrchr
memmove
_CxxThrowException
memchr
__current_exception_context
__current_exception
wcschr
memcmp
api-ms-win-crt-runtime-l1-1-0
_configure_narrow_argv
_initialize_narrow_environment
_initialize_onexit_table
_invalid_parameter_noinfo_noreturn
_register_onexit_function
abort
__sys_errlist
_crt_atexit
_register_thread_local_exe_atexit_callback
_c_exit
_cexit
_beginthreadex
_seh_filter_exe
system
terminate
_set_app_type
_get_narrow_winmain_command_line
_initterm
_exit
_errno
__p___argv
_initterm_e
exit
__sys_nerr
api-ms-win-crt-stdio-l1-1-0
ungetc
_fseeki64
fgetpos
freopen_s
_get_stream_buffer_pointers
_wfopen
fwrite
fseek
fputs
fclose
_set_fmode
__stdio_common_vfprintf
fflush
__stdio_common_vsprintf
__acrt_iob_func
ftell
_wopen
__p__commode
fputc
_read
fopen_s
fgetc
feof
_write
fgets
_fileno
_close
fsetpos
_lseeki64
setvbuf
__stdio_common_vsscanf
fread
api-ms-win-crt-string-l1-1-0
_wcsdup
strncpy
_strdup
strncmp
strcspn
strpbrk
wcspbrk
strspn
strcmp
wcsncpy
wcsncmp
api-ms-win-crt-utility-l1-1-0
qsort
rand
api-ms-win-crt-heap-l1-1-0
calloc
realloc
malloc
_callnewh
_set_new_mode
free
api-ms-win-crt-convert-l1-1-0
strtod
atoi
wcstombs
strtoull
strtoul
strtol
strtoll
api-ms-win-crt-math-l1-1-0
__setusermatherr
sqrtf
_dclass
pow
fmod
cosf
sinf
_dsign
acosf
ldexp
_fdopen
ceilf
api-ms-win-crt-filesystem-l1-1-0
remove
_unlock_file
_fstat64
_lock_file
_unlink
_wstat64
_waccess
api-ms-win-crt-locale-l1-1-0
_configthreadlocale
localeconv
___lc_codepage_func
api-ms-win-crt-environment-l1-1-0
getenv
api-ms-win-crt-time-l1-1-0
_time64
strftime
_gmtime64
Sections
.text Size: 816KB - Virtual size: 816KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 188KB - Virtual size: 188KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 27KB - Virtual size: 29KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.pdata Size: 34KB - Virtual size: 33KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 488B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 2KB - Virtual size: 2KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
.vlizer Size: 2.0MB - Virtual size: 2.0MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE