C:\Dokumente und Einstellungen\Jan\Desktop\ZeroX Base\Release\NiNjA D3D.pdb
Static task
static1
Behavioral task
behavioral1
Sample
Hilflos+NoNamedD3D.dll
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Hilflos+NoNamedD3D.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
Hilflos+NoNamedD3D.exe
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Hilflos+NoNamedD3D.exe
Resource
win10v2004-20240226-en
General
-
Target
aa18402cc6e73e13eca6e77985da1f30
-
Size
47KB
-
MD5
aa18402cc6e73e13eca6e77985da1f30
-
SHA1
1ab62b93ad6dd32de34dade1d7c05898cd2d6706
-
SHA256
8bba0af087d6df00cd3beb82fc8157d9671f069f42a3a8418bcfdc4cd5ab0c87
-
SHA512
4197ca202e857dc0590ac816d400c61ca2ffe92019dd97c5e21ac48d7afdef977f3615386d4f3e51ed357563a990d24fac81fab99cb2c124d8d7e361db67d27d
-
SSDEEP
768:+qVqEw7Od80xeHElOQD4/63xjbnQxJ2eQOl7tKDSPYBMC8wJ9TB1iszP+V8wX7HO:kE648VHElOA4yBHnz4lxKDmYB7BJtB6O
Malware Config
Signatures
-
Unsigned PE 2 IoCs
Checks for missing Authenticode signature.
resource unpack001/Hilflos+NoNamedD3D.dll unpack001/Hilflos+NoNamedD3D.exe
Files
-
aa18402cc6e73e13eca6e77985da1f30.rar
-
Hilflos+NoNamedD3D.dll.dll windows:5 windows x86 arch:x86
834ddf7155b360fc6bb7906795a79e60
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
Imports
kernel32
GetSystemTimeAsFileTime
GetCurrentProcessId
GetCurrentProcess
CreateThread
VirtualProtect
GetModuleHandleA
DisableThreadLibraryCalls
VirtualAlloc
Sleep
ExitProcess
GetPrivateProfileIntA
MulDiv
GetTickCount
QueryPerformanceCounter
IsDebuggerPresent
SetUnhandledExceptionFilter
UnhandledExceptionFilter
GetCurrentThreadId
TerminateProcess
InterlockedCompareExchange
InterlockedExchange
OutputDebugStringA
IsProcessorFeaturePresent
user32
GetSystemMetrics
mouse_event
GetAsyncKeyState
keybd_event
gdi32
CreateDIBSection
CreateFontA
GetDeviceCaps
SetBkColor
DeleteDC
SelectObject
CreateCompatibleDC
SetMapMode
SetTextAlign
ExtTextOutA
SetTextColor
GetTextExtentPoint32A
DeleteObject
msvcr90
_encode_pointer
_lock
_onexit
_decode_pointer
_malloc_crt
free
_encoded_null
_initterm
_initterm_e
_amsg_exit
_adjust_fdiv
__CppXcptFilter
_crt_debugger_hook
_except_handler4_common
__clean_type_info_names_internal
__dllonexit
_unlock
__CxxFrameHandler
_ftol
_finite
_CIacos
_mbsnbcpy
??2@YAPAXI@Z
??3@YAXPAX@Z
_vsnprintf
strncpy
ceil
memset
advapi32
RegCloseKey
RegOpenKeyA
RegQueryValueExA
Sections
.text Size: 90KB - Virtual size: 89KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 13KB - Virtual size: 12KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 7KB - Virtual size: 8KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 1024B - Virtual size: 688B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 5KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
Hilflos+NoNamedD3D.exe.exe windows:5 windows x86 arch:x86
a8f9f92f29c5c28841e3751d99bdfa2b
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
c:\Documents and Settings\Admin\Moje dokumenty\Visual Studio 2008\Projects\Sample Injector\Release\Console Injector.pdb
Imports
kernel32
GetCurrentProcess
WaitForSingleObject
GetModuleHandleW
CreateRemoteThread
OpenProcess
VirtualFreeEx
Sleep
WriteConsoleW
GetModuleFileNameW
CreateFileW
lstrlenW
GetStdHandle
GetLastError
GetProcAddress
VirtualAllocEx
Process32FirstW
Process32NextW
lstrcmpiW
SetConsoleTitleW
CreateToolhelp32Snapshot
CloseHandle
WriteProcessMemory
lstrcpyW
SetUnhandledExceptionFilter
UnhandledExceptionFilter
TerminateProcess
IsDebuggerPresent
user32
wvsprintfW
Sections
.text Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 3KB - Virtual size: 3KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 436B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 312B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ