C:\Users\jacob\Documents\Projects\ScintillaNET\src\ScintillaNET\obj\Release\ScintillaNET.pdb
Overview
overview
3Static
static
3KRNLWRD/Bu....3.dll
windows7-x64
1KRNLWRD/Bu....3.dll
windows10-2004-x64
1KRNLWRD/Sc...ET.dll
windows7-x64
1KRNLWRD/Sc...ET.dll
windows10-2004-x64
1KRNLWRD/autoexec.lnk
windows7-x64
3KRNLWRD/autoexec.lnk
windows10-2004-x64
3KRNLWRD/injector.dll
windows7-x64
1KRNLWRD/injector.dll
windows10-2004-x64
1KRNLWRD/krnl.dll
windows7-x64
1KRNLWRD/krnl.dll
windows10-2004-x64
3KRNLWRD/krnl.exe
windows7-x64
3KRNLWRD/krnl.exe
windows10-2004-x64
1KRNLWRD/workspace.lnk
windows7-x64
3KRNLWRD/workspace.lnk
windows10-2004-x64
3Static task
static1
Behavioral task
behavioral1
Sample
KRNLWRD/Bunifu_UI_v1.5.3.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
KRNLWRD/Bunifu_UI_v1.5.3.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
KRNLWRD/ScintillaNET.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
KRNLWRD/ScintillaNET.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
KRNLWRD/autoexec.lnk
Resource
win7-20240220-en
Behavioral task
behavioral6
Sample
KRNLWRD/autoexec.lnk
Resource
win10v2004-20240426-en
Behavioral task
behavioral7
Sample
KRNLWRD/injector.dll
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
KRNLWRD/injector.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral9
Sample
KRNLWRD/krnl.dll
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
KRNLWRD/krnl.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral11
Sample
KRNLWRD/krnl.exe
Resource
win7-20240419-en
Behavioral task
behavioral12
Sample
KRNLWRD/krnl.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral13
Sample
KRNLWRD/workspace.lnk
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
KRNLWRD/workspace.lnk
Resource
win10v2004-20240419-en
General
-
Target
KRNLWRD.rar
-
Size
6.8MB
-
MD5
0543fb19e06332230138146e743561d1
-
SHA1
eda5c083624948c1388ba73c33447c97ddea7f41
-
SHA256
a5236b3142e898d26bf6f106029a3dafc72960eb4949b1ebb59cac601364fd61
-
SHA512
e7d934d87b730b484c578f3db648224cc192f292a1f9434a655719015da440b4d15458348a85c2f88d0b6808ae032a3f082f12d1b53fb0a7405425d95f7a358e
-
SSDEEP
196608:MplB+dQH+kpC8eMpApf9aBHjHEhp5vKtMtSuJ1414:AlByWp2fglr2DVF
Malware Config
Signatures
-
Unsigned PE 4 IoCs
Checks for missing Authenticode signature.
resource unpack001/KRNLWRD/Bunifu_UI_v1.5.3.dll unpack001/KRNLWRD/ScintillaNET.dll unpack001/KRNLWRD/injector.dll unpack001/KRNLWRD/krnl.dll
Files
-
KRNLWRD.rar.rar
-
KRNLWRD/Bunifu_UI_v1.5.3.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
mscoree
_CorDllMain
Sections
.text Size: 234KB - Virtual size: 233KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
KRNLWRD/ScintillaNET.dll.dll windows:4 windows x86 arch:x86
dae02f32a21e03ce65412f6e56942daa
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_LARGE_ADDRESS_AWARE
IMAGE_FILE_DLL
PDB Paths
Imports
mscoree
_CorDllMain
Sections
.text Size: 1.3MB - Virtual size: 1.3MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 1KB - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
KRNLWRD/autoexec.lnk.lnk
-
KRNLWRD/injector.dll.dll windows:6 windows x86 arch:x86
d588e0751eeca8d75865b11d7d0b6027
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
PDB Paths
D:\Archives\repos\krnl_injector\Release\krnl_injector.pdb
Imports
kernel32
OpenProcess
CreateToolhelp32Snapshot
GetExitCodeThread
CloseHandle
Module32FirstW
GetProcAddress
VirtualAllocEx
GetFileAttributesW
ReadProcessMemory
GetModuleHandleW
WideCharToMultiByte
CreateRemoteThread
Module32NextW
VirtualFreeEx
SetUnhandledExceptionFilter
WaitForSingleObject
LocalFree
WriteProcessMemory
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
UnhandledExceptionFilter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
DisableThreadLibraryCalls
InitializeSListHead
IsDebuggerPresent
advapi32
SetNamedSecurityInfoW
GetNamedSecurityInfoW
ConvertStringSidToSidW
SetEntriesInAclW
msvcp140
?_Xout_of_range@std@@YAXPBD@Z
?_Xlength_error@std@@YAXPBD@Z
vcruntime140
__CxxFrameHandler3
__std_exception_destroy
_except_handler4_common
memset
__std_type_info_destroy_list
_CxxThrowException
__std_exception_copy
memcpy
api-ms-win-crt-heap-l1-1-0
_callnewh
free
malloc
api-ms-win-crt-runtime-l1-1-0
_cexit
_initialize_narrow_environment
_configure_narrow_argv
_seh_filter_dll
_initterm_e
_initterm
_initialize_onexit_table
_invalid_parameter_noinfo_noreturn
_execute_onexit_table
Exports
Exports
_inject_dll@8
_is_injected@12
_pass_console_input@16
_run_script@16
Sections
.text Size: 11KB - Virtual size: 11KB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: 4KB - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: 512B - Virtual size: 1KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.rsrc Size: 512B - Virtual size: 248B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 1024B - Virtual size: 688B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
KRNLWRD/krnl.dll.dll windows:6 windows x86 arch:x86
615138fe2fa1806ffa5686c81568e1f8
Headers
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
IMAGE_FILE_DLL
Imports
kernel32
AcquireSRWLockExclusive
VirtualQuery
LocalAlloc
LocalFree
GetModuleFileNameW
GetProcessAffinityMask
SetProcessAffinityMask
SetThreadAffinityMask
Sleep
ExitProcess
FreeLibrary
LoadLibraryA
GetModuleHandleA
GetProcAddress
user32
ClientToScreen
GetProcessWindowStation
GetProcessWindowStation
GetUserObjectInformationW
ws2_32
WSACleanup
crypt32
CertAddCertificateContextToStore
api-ms-win-core-winrt-string-l1-1-0
WindowsCreateStringReference
api-ms-win-core-winrt-l1-1-0
RoGetActivationFactory
shell32
SHGetFolderPathW
imm32
ImmGetContext
d3dcompiler_47
D3DCompile
advapi32
CryptAcquireContextA
wldap32
ord301
normaliz
IdnToAscii
bcrypt
BCryptGenRandom
wtsapi32
WTSSendMessageW
Exports
Exports
queue_script
send_console_input
Sections
.text Size: - Virtual size: 3.7MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rdata Size: - Virtual size: 1.9MB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.data Size: - Virtual size: 381KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.00cfg Size: - Virtual size: 8B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.tls Size: - Virtual size: 4KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
IMAGE_SCN_MEM_WRITE
.voltbl Size: - Virtual size: 348B
.asd10 Size: - Virtual size: 2.1MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.asd11 Size: 5.3MB - Virtual size: 5.3MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.reloc Size: 7KB - Virtual size: 6KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.rsrc Size: 512B - Virtual size: 223B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
-
KRNLWRD/krnl.exe.exe windows:4 windows x86 arch:x86
f34d5f2d4577ed6d9ceec516c1f5a744
Code Sign
e4:27:04:95:f6:8c:91:d6:d0:ec:7b:49:4e:a4:df:1cCertificate
IssuerCN=Certum Trusted Network CA,OU=Certum Certification Authority,O=Unizeto Technologies S.A.,C=PLNot Before11-09-2018 09:26Not After11-09-2023 09:26SubjectCN=SSL.com Root Certification Authority RSA,O=SSL Corporation,L=Houston,ST=Texas,C=USKey Usages
KeyUsageCertSign
KeyUsageCRLSign
57:31:0a:52:95:de:1e:ed:32:44:3f:c1:de:14:f1:7dCertificate
IssuerCN=SSL.com Code Signing Intermediate CA RSA R1,O=SSL Corp,L=Houston,ST=Texas,C=USNot Before19-07-2022 20:24Not After18-07-2024 20:24SubjectCN=1305119 B.C. Ltd,O=1305119 B.C. Ltd,L=North Vancouver,ST=British Columbia,C=CAExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
64:33:51:d3:c7:38:9f:08Certificate
IssuerCN=SSL.com Root Certification Authority RSA,O=SSL Corporation,L=Houston,ST=Texas,C=USNot Before24-06-2016 20:44Not After24-06-2031 20:44SubjectCN=SSL.com Code Signing Intermediate CA RSA R1,O=SSL Corp,L=Houston,ST=Texas,C=USExtended Key Usages
ExtKeyUsageCodeSigning
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
1a:d6:08:a7:d6:34:b5:cd:de:97:cb:a3:cc:f0:d0:4bCertificate
IssuerCN=SSL.com Timestamping Issuing RSA CA R1,O=SSL Corp,L=Houston,ST=Texas,C=USNot Before09-12-2022 18:30Not After06-12-2032 18:30SubjectCN=SSL.com Timestamping Unit 2022,O=SSL Corp,L=Houston,ST=Texas,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
e4:27:04:95:f6:8c:91:d6:d0:ec:7b:49:4e:a4:df:1cCertificate
IssuerCN=Certum Trusted Network CA,OU=Certum Certification Authority,O=Unizeto Technologies S.A.,C=PLNot Before11-09-2018 09:26Not After11-09-2023 09:26SubjectCN=SSL.com Root Certification Authority RSA,O=SSL Corporation,L=Houston,ST=Texas,C=USKey Usages
KeyUsageCertSign
KeyUsageCRLSign
6d:52:18:70:87:e8:23:4d:85:60:00:d0:80:8f:93:56Certificate
IssuerCN=SSL.com Root Certification Authority RSA,O=SSL Corporation,L=Houston,ST=Texas,C=USNot Before13-11-2019 18:50Not After12-11-2034 18:50SubjectCN=SSL.com Timestamping Issuing RSA CA R1,O=SSL Corp,L=Houston,ST=Texas,C=USExtended Key Usages
ExtKeyUsageTimeStamping
Key Usages
KeyUsageDigitalSignature
KeyUsageCertSign
KeyUsageCRLSign
be:ed:27:5f:b6:df:6b:1f:bf:29:3c:7c:5c:32:ac:8c:58:08:f3:b4:54:c0:06:08:82:cd:e5:3d:50:20:6b:28Signer
Actual PE Digestbe:ed:27:5f:b6:df:6b:1f:bf:29:3c:7c:5c:32:ac:8c:58:08:f3:b4:54:c0:06:08:82:cd:e5:3d:50:20:6b:28Digest Algorithmsha256PE Digest MatchestrueHeaders
DLL Characteristics
IMAGE_DLLCHARACTERISTICS_HIGH_ENTROPY_VA
IMAGE_DLLCHARACTERISTICS_DYNAMIC_BASE
IMAGE_DLLCHARACTERISTICS_NX_COMPAT
IMAGE_DLLCHARACTERISTICS_NO_SEH
IMAGE_DLLCHARACTERISTICS_TERMINAL_SERVER_AWARE
File Characteristics
IMAGE_FILE_EXECUTABLE_IMAGE
IMAGE_FILE_32BIT_MACHINE
PDB Paths
E:\Archives\Documents\krnlss\obj\Release\net472\krnlss.pdb
Imports
mscoree
_CorExeMain
Sections
.text Size: 1.0MB - Virtual size: 1.0MB
IMAGE_SCN_CNT_CODE
IMAGE_SCN_MEM_EXECUTE
IMAGE_SCN_MEM_READ
.rsrc Size: 185KB - Virtual size: 184KB
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_READ
.reloc Size: 512B - Virtual size: 12B
IMAGE_SCN_CNT_INITIALIZED_DATA
IMAGE_SCN_MEM_DISCARDABLE
IMAGE_SCN_MEM_READ
-
KRNLWRD/krnlss.exe.config.xml
-
KRNLWRD/workspace.lnk.lnk.lnk