Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
knigger.bin

Overview

General Information

Sample Name:knigger.bin (renamed file extension from bin to dll)
Analysis ID:564921
MD5:f2fdb0f416abda7c5fb8436578f1b6c8
SHA1:cb35382ae44bc43c1372a21b04fc214885a4d8f2
SHA256:5e5242e1251bfb745e068b413dab59a74afe94850e1b8d02acb607c50ce63fd0
Infos:

Detection

Dridex
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Yara detected Dridex unpacked file
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Sigma detected: Suspicious Call by Ordinal
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
AV process strings found (often used to terminate AV products)
Yara signature match
Sample file is different than original file name gathered from version info
One or more processes crash
Contains functionality to query locales information (e.g. system language)
Uses code obfuscation techniques (call, push, ret)
Checks if the current process is being debugged
Internet Provider seen in connection with other malware
Detected potential crypto function
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
Entry point lies outside standard sections

Classification

  • System is w10x64
  • loaddll32.exe (PID: 6348 cmdline: loaddll32.exe "C:\Users\user\Desktop\knigger.dll" MD5: 7DEB5DB86C0AC789123DEC286286B938)
    • cmd.exe (PID: 6340 cmdline: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\knigger.dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6324 cmdline: rundll32.exe "C:\Users\user\Desktop\knigger.dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
        • WerFault.exe (PID: 4680 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6324 -s 700 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup
{"Version": 22201, "C2 list": ["144.91.122.100:443", "188.214.241.242:4664", "93.104.209.107:8116", "5.189.190.214:593"], "RC4 keys": ["S9OYlNFUvY5N1RDSpi8BgH6SgS8gPIcU", "rRgzULsP0KBJ7CcLRdZ7mhoBdNxJNQSrQLI3uRuRJVi7lqosB75laFDkwhMJ8LECg1b8sYjJZr"]}
SourceRuleDescriptionAuthorStrings
00000002.00000002.370345630.00000000011A0000.00000040.00000800.00020000.00000000.sdmpMALWARE_Win_DLLLoaderDetects unknown DLL LoaderditekSHen
  • 0x3063:$s1: LondLibruryA
  • 0x304e:$s2: LdrLoadDll
  • 0x3059:$s3: snxhk.dll
  • 0x30f6:$s4: DisableThreadLibraryCalls
00000002.00000000.358193713.00000000011A0000.00000040.00000800.00020000.00000000.sdmpMALWARE_Win_DLLLoaderDetects unknown DLL LoaderditekSHen
  • 0x3063:$s1: LondLibruryA
  • 0x304e:$s2: LdrLoadDll
  • 0x3059:$s3: snxhk.dll
  • 0x30f6:$s4: DisableThreadLibraryCalls
00000002.00000002.370546422.000000006F271000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
    00000002.00000000.358345713.000000006F271000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
      00000002.00000000.357246849.00000000011A0000.00000040.00000800.00020000.00000000.sdmpMALWARE_Win_DLLLoaderDetects unknown DLL LoaderditekSHen
      • 0x3063:$s1: LondLibruryA
      • 0x304e:$s2: LdrLoadDll
      • 0x3059:$s3: snxhk.dll
      • 0x30f6:$s4: DisableThreadLibraryCalls
      Click to see the 1 entries
      SourceRuleDescriptionAuthorStrings
      2.0.rundll32.exe.32fc63b.4.raw.unpackMALWARE_Win_DLLLoaderDetects unknown DLL LoaderditekSHen
      • 0x1a93:$s1: LondLibruryA
      • 0x1a7e:$s2: LdrLoadDll
      • 0x1a89:$s3: snxhk.dll
      • 0x1b26:$s4: DisableThreadLibraryCalls
      2.2.rundll32.exe.11a0000.0.raw.unpackMALWARE_Win_DLLLoaderDetects unknown DLL LoaderditekSHen
      • 0x3063:$s1: LondLibruryA
      • 0x304e:$s2: LdrLoadDll
      • 0x3059:$s3: snxhk.dll
      • 0x30f6:$s4: DisableThreadLibraryCalls
      2.2.rundll32.exe.11a0000.0.unpackMALWARE_Win_DLLLoaderDetects unknown DLL LoaderditekSHen
      • 0x1a93:$s1: LondLibruryA
      • 0x1a7e:$s2: LdrLoadDll
      • 0x1a89:$s3: snxhk.dll
      • 0x1b26:$s4: DisableThreadLibraryCalls
      2.0.rundll32.exe.32fc63b.1.unpackMALWARE_Win_DLLLoaderDetects unknown DLL LoaderditekSHen
      • 0xcf3:$s1: LondLibruryA
      • 0xcde:$s2: LdrLoadDll
      • 0xce9:$s3: snxhk.dll
      • 0xd86:$s4: DisableThreadLibraryCalls
      2.0.rundll32.exe.11a0000.3.raw.unpackMALWARE_Win_DLLLoaderDetects unknown DLL LoaderditekSHen
      • 0x3063:$s1: LondLibruryA
      • 0x304e:$s2: LdrLoadDll
      • 0x3059:$s3: snxhk.dll
      • 0x30f6:$s4: DisableThreadLibraryCalls
      Click to see the 10 entries

      System Summary

      barindex
      Source: Process startedAuthor: Florian Roth: Data: Command: rundll32.exe "C:\Users\user\Desktop\knigger.dll",#1, CommandLine: rundll32.exe "C:\Users\user\Desktop\knigger.dll",#1, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\rundll32.exe, NewProcessName: C:\Windows\SysWOW64\rundll32.exe, OriginalFileName: C:\Windows\SysWOW64\rundll32.exe, ParentCommandLine: cmd.exe /C rundll32.exe "C:\Users\user\Desktop\knigger.dll",#1, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6340, ProcessCommandLine: rundll32.exe "C:\Users\user\Desktop\knigger.dll",#1, ProcessId: 6324

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: knigger.dllAvira: detected
      Source: 2.2.rundll32.exe.6f270000.2.unpackMalware Configuration Extractor: Dridex {"Version": 22201, "C2 list": ["144.91.122.100:443", "188.214.241.242:4664", "93.104.209.107:8116", "5.189.190.214:593"], "RC4 keys": ["S9OYlNFUvY5N1RDSpi8BgH6SgS8gPIcU", "rRgzULsP0KBJ7CcLRdZ7mhoBdNxJNQSrQLI3uRuRJVi7lqosB75laFDkwhMJ8LECg1b8sYjJZr"]}
      Source: knigger.dllReversingLabs: Detection: 69%
      Source: knigger.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: knigger.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: RFFGTEQ.pdb source: loaddll32.exe, 00000000.00000002.353161046.000000006F508000.00000002.00000001.01000000.00000003.sdmp, knigger.dll

      Networking

      barindex
      Source: Malware configuration extractorIPs: 144.91.122.100:443
      Source: Malware configuration extractorIPs: 188.214.241.242:4664
      Source: Malware configuration extractorIPs: 93.104.209.107:8116
      Source: Malware configuration extractorIPs: 5.189.190.214:593
      Source: Joe Sandbox ViewASN Name: BORECOM-INNOVABorecom-InnovaES BORECOM-INNOVABorecom-InnovaES
      Source: Joe Sandbox ViewASN Name: MNET-ASGermanyDE MNET-ASGermanyDE
      Source: Joe Sandbox ViewIP Address: 188.214.241.242 188.214.241.242
      Source: Joe Sandbox ViewIP Address: 93.104.209.107 93.104.209.107
      Source: Amcache.hve.6.drString found in binary or memory: http://upx.sf.net
      Source: rundll32.exe, 00000002.00000000.358373179.000000006F28F000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.kazanfirst.ruDVarFileInfo$

      E-Banking Fraud

      barindex
      Source: Yara matchFile source: 2.0.rundll32.exe.6f270000.5.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.0.rundll32.exe.6f270000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 2.2.rundll32.exe.6f270000.2.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 00000002.00000002.370546422.000000006F271000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000000.358345713.000000006F271000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000002.00000000.357555659.000000006F271000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY

      System Summary

      barindex
      Source: 2.0.rundll32.exe.32fc63b.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects unknown DLL Loader Author: ditekSHen
      Source: 2.2.rundll32.exe.11a0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects unknown DLL Loader Author: ditekSHen
      Source: 2.2.rundll32.exe.11a0000.0.unpack, type: UNPACKEDPEMatched rule: Detects unknown DLL Loader Author: ditekSHen
      Source: 2.0.rundll32.exe.32fc63b.1.unpack, type: UNPACKEDPEMatched rule: Detects unknown DLL Loader Author: ditekSHen
      Source: 2.0.rundll32.exe.11a0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects unknown DLL Loader Author: ditekSHen
      Source: 2.0.rundll32.exe.32fc63b.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects unknown DLL Loader Author: ditekSHen
      Source: 2.0.rundll32.exe.32fc63b.4.unpack, type: UNPACKEDPEMatched rule: Detects unknown DLL Loader Author: ditekSHen
      Source: 2.2.rundll32.exe.32fc63b.1.unpack, type: UNPACKEDPEMatched rule: Detects unknown DLL Loader Author: ditekSHen
      Source: 2.0.rundll32.exe.11a0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects unknown DLL Loader Author: ditekSHen
      Source: 2.0.rundll32.exe.11a0000.0.unpack, type: UNPACKEDPEMatched rule: Detects unknown DLL Loader Author: ditekSHen
      Source: 2.0.rundll32.exe.11a0000.3.unpack, type: UNPACKEDPEMatched rule: Detects unknown DLL Loader Author: ditekSHen
      Source: 2.2.rundll32.exe.32fc63b.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects unknown DLL Loader Author: ditekSHen
      Source: 00000002.00000002.370345630.00000000011A0000.00000040.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects unknown DLL Loader Author: ditekSHen
      Source: 00000002.00000000.358193713.00000000011A0000.00000040.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects unknown DLL Loader Author: ditekSHen
      Source: 00000002.00000000.357246849.00000000011A0000.00000040.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects unknown DLL Loader Author: ditekSHen
      Source: knigger.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
      Source: 2.0.rundll32.exe.32fc63b.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLLLoader author = ditekSHen, description = Detects unknown DLL Loader
      Source: 2.2.rundll32.exe.11a0000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLLLoader author = ditekSHen, description = Detects unknown DLL Loader
      Source: 2.2.rundll32.exe.11a0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLLLoader author = ditekSHen, description = Detects unknown DLL Loader
      Source: 2.0.rundll32.exe.32fc63b.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLLLoader author = ditekSHen, description = Detects unknown DLL Loader
      Source: 2.0.rundll32.exe.11a0000.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLLLoader author = ditekSHen, description = Detects unknown DLL Loader
      Source: 2.0.rundll32.exe.32fc63b.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLLLoader author = ditekSHen, description = Detects unknown DLL Loader
      Source: 2.0.rundll32.exe.32fc63b.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLLLoader author = ditekSHen, description = Detects unknown DLL Loader
      Source: 2.2.rundll32.exe.32fc63b.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLLLoader author = ditekSHen, description = Detects unknown DLL Loader
      Source: 2.0.rundll32.exe.11a0000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLLLoader author = ditekSHen, description = Detects unknown DLL Loader
      Source: 2.0.rundll32.exe.11a0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLLLoader author = ditekSHen, description = Detects unknown DLL Loader
      Source: 2.0.rundll32.exe.11a0000.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLLLoader author = ditekSHen, description = Detects unknown DLL Loader
      Source: 2.2.rundll32.exe.32fc63b.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLLLoader author = ditekSHen, description = Detects unknown DLL Loader
      Source: 00000002.00000002.370345630.00000000011A0000.00000040.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_DLLLoader author = ditekSHen, description = Detects unknown DLL Loader
      Source: 00000002.00000000.358193713.00000000011A0000.00000040.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_DLLLoader author = ditekSHen, description = Detects unknown DLL Loader
      Source: 00000002.00000000.357246849.00000000011A0000.00000040.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_DLLLoader author = ditekSHen, description = Detects unknown DLL Loader
      Source: knigger.dllBinary or memory string: OriginalFilenameNrt.dllD vs knigger.dll
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6324 -s 700
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6F280730
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6F289370
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6F278428
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6F28143C
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6F271494
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6F27A4E8
      Source: knigger.dllReversingLabs: Detection: 69%
      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\knigger.dll",#1
      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe "C:\Users\user\Desktop\knigger.dll"
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\knigger.dll",#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\knigger.dll",#1
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6324 -s 700
      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe "C:\Users\user\Desktop\knigger.dll",#1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\knigger.dll",#1
      Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6324
      Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\WERF4EC.tmpJump to behavior
      Source: classification engineClassification label: mal88.troj.winDLL@6/6@0/4
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
      Source: knigger.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
      Source: knigger.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: RFFGTEQ.pdb source: loaddll32.exe, 00000000.00000002.353161046.000000006F508000.00000002.00000001.01000000.00000003.sdmp, knigger.dll
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6F27F6A8 push esi; mov dword ptr [esp], 00000000h
      Source: initial sampleStatic PE information: section where entry point is pointing to: .rdata
      Source: C:\Windows\SysWOW64\WerFault.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
      Source: Amcache.hve.6.drBinary or memory string: VMware
      Source: Amcache.hve.6.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
      Source: Amcache.hve.6.drBinary or memory string: VMware-42 35 34 13 2a 07 0a 9c-ee 7f dd c3 60 c7 b9 af
      Source: Amcache.hve.6.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
      Source: Amcache.hve.6.drBinary or memory string: VMware Virtual USB Mouse
      Source: Amcache.hve.6.drBinary or memory string: VMware, Inc.
      Source: Amcache.hve.6.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
      Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Generation Counter
      Source: Amcache.hve.6.drBinary or memory string: VMware7,1
      Source: Amcache.hve.6.drBinary or memory string: NECVMWar VMware SATA CD00
      Source: Amcache.hve.6.drBinary or memory string: VMware Virtual disk SCSI Disk Device
      Source: Amcache.hve.6.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
      Source: Amcache.hve.6.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
      Source: Amcache.hve.6.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.13989454.B64.1906190538,BiosReleaseDate:06/19/2019,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1x
      Source: Amcache.hve.6.drBinary or memory string: VMware, Inc.me
      Source: Amcache.hve.6.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
      Source: Amcache.hve.6.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
      Source: C:\Windows\System32\loaddll32.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\rundll32.exeProcess queried: DebugPort
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6F276D0C GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Users\user\Desktop\knigger.dll",#1
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 2_2_6F276D0C GetUserNameW,MessageBoxW,GetLastError,CreateFileA,DebugBreak,FlushFileBuffers,FreeEnvironmentStringsA,GetConsoleOutputCP,GetEnvironmentStrings,GetLocaleInfoA,GetStartupInfoA,GetStringTypeA,HeapValidate,IsBadReadPtr,LCMapStringA,LoadLibraryA,OutputDebugStringA,
      Source: Amcache.hve.6.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath Interception11
      Process Injection
      1
      Virtualization/Sandbox Evasion
      OS Credential Dumping1
      Query Registry
      Remote Services1
      Archive Collected Data
      Exfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Rundll32
      LSASS Memory31
      Security Software Discovery
      Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
      Application Layer Protocol
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)11
      Process Injection
      Security Account Manager1
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
      Obfuscated Files or Information
      NTDS1
      Account Discovery
      Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
      System Owner/User Discovery
      SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain Credentials11
      System Information Discovery
      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSync1
      Remote System Discovery
      Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 564921 Sample: knigger.bin Startdate: 02/02/2022 Architecture: WINDOWS Score: 88 17 93.104.209.107 MNET-ASGermanyDE Germany 2->17 19 144.91.122.100 CONTABODE Germany 2->19 21 2 other IPs or domains 2->21 23 Found malware configuration 2->23 25 Malicious sample detected (through community Yara rule) 2->25 27 Antivirus / Scanner detection for submitted sample 2->27 29 4 other signatures 2->29 9 loaddll32.exe 1 2->9         started        signatures3 process4 process5 11 cmd.exe 1 9->11         started        process6 13 rundll32.exe 11->13         started        process7 15 WerFault.exe 23 9 13->15         started       

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      knigger.dll70%ReversingLabsWin32.Trojan.Drixed
      knigger.dll100%AviraTR/Crypt.Agent.pvvzj
      No Antivirus matches
      SourceDetectionScannerLabelLinkDownload
      2.2.rundll32.exe.11a0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
      2.2.rundll32.exe.6f270000.2.unpack100%AviraHEUR/AGEN.1144420Download File
      2.0.rundll32.exe.6f270000.5.unpack100%AviraHEUR/AGEN.1144420Download File
      2.0.rundll32.exe.6f270000.2.unpack100%AviraHEUR/AGEN.1144420Download File
      2.0.rundll32.exe.11a0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
      2.0.rundll32.exe.11a0000.3.unpack100%AviraTR/Crypt.XPACK.GenDownload File
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://www.kazanfirst.ruDVarFileInfo$0%Avira URL Cloudsafe
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.netAmcache.hve.6.drfalse
        high
        http://www.kazanfirst.ruDVarFileInfo$rundll32.exe, 00000002.00000000.358373179.000000006F28F000.00000002.00000001.01000000.00000003.sdmpfalse
        • Avira URL Cloud: safe
        low
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        188.214.241.242
        unknownSpain
        62412BORECOM-INNOVABorecom-InnovaEStrue
        93.104.209.107
        unknownGermany
        8767MNET-ASGermanyDEtrue
        144.91.122.100
        unknownGermany
        51167CONTABODEtrue
        5.189.190.214
        unknownGermany
        51167CONTABODEtrue
        Joe Sandbox Version:34.0.0 Boulder Opal
        Analysis ID:564921
        Start date:02.02.2022
        Start time:15:41:40
        Joe Sandbox Product:CloudBasic
        Overall analysis duration:0h 8m 25s
        Hypervisor based Inspection enabled:false
        Report type:light
        Sample file name:knigger.bin (renamed file extension from bin to dll)
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
        Number of analysed new started processes analysed:28
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • HDC enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal88.troj.winDLL@6/6@0/4
        EGA Information:
        • Successful, ratio: 50%
        HDC Information:
        • Successful, ratio: 52.5% (good quality ratio 50.6%)
        • Quality average: 78.6%
        • Quality standard deviation: 27.5%
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Adjust boot time
        • Enable AMSI
        • Override analysis time to 240s for rundll32
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, HxTsr.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
        • Excluded IPs from analysis (whitelisted): 23.54.113.53, 13.89.179.12
        • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, onedsblobprdcus17.centralus.cloudapp.azure.com, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: knigger.dll
        TimeTypeDescription
        15:42:50API Interceptor1x Sleep call for process: WerFault.exe modified
        No context
        No context
        No context
        No context
        No context
        Process:C:\Windows\SysWOW64\WerFault.exe
        File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
        Category:dropped
        Size (bytes):65536
        Entropy (8bit):0.932361057778476
        Encrypted:false
        SSDEEP:192:6Vii0oXjHBUZMX4jed+P/u7spS274ItWc:cikXjBUZMX4jeq/u7spX4ItWc
        MD5:712EE66153C612FE2A7AA6FC985729BB
        SHA1:B2F7C3ECB750E05424B4C957D68274D3FBBBDF71
        SHA-256:CDC3F05FCC52A9B300B6900A17CB140EF99075A89FB41C31B2C096B8937432F1
        SHA-512:4780AB5BFCC7BB9379B1EF580AD1475A2437C7E8C3DB485E0698ACD07AB848B8584E9D77567DAD780E2EDF95CBB55995218DFDB5A93D1D13A568FC936683A52F
        Malicious:false
        Reputation:low
        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.8.8.3.1.8.9.6.6.3.1.2.1.3.6.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.8.8.3.1.8.9.6.9.1.0.9.0.0.2.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.8.3.f.9.4.c.c.-.6.0.b.c.-.4.d.9.9.-.9.5.8.2.-.3.7.5.6.8.b.b.b.b.2.6.d.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.e.b.5.b.0.2.9.-.2.2.8.f.-.4.f.c.3.-.9.b.3.5.-.c.6.5.5.6.f.3.f.7.b.f.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.r.u.n.d.l.l.3.2...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.R.U.N.D.L.L.3.2...E.X.E.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.8.b.4.-.0.0.0.1.-.0.0.1.7.-.d.8.a.a.-.5.f.9.2.8.e.1.8.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.b.c.c.5.d.c.3.2.2.2.0.3.4.d.3.f.2.5.7.f.1.f.d.3.5.8.8.9.e.5.b.e.9.0.f.0.9.
        Process:C:\Windows\SysWOW64\WerFault.exe
        File Type:Mini DuMP crash report, 14 streams, Wed Feb 2 23:42:46 2022, 0x1205a4 type
        Category:dropped
        Size (bytes):45956
        Entropy (8bit):2.33754465661868
        Encrypted:false
        SSDEEP:192:5hQ/8qOnMzQDO5SkbV3bDu7EhWj8c+oAqBMt1na:Q2MF5LbVmj8cZAqaVa
        MD5:F4EE02EFEE8AD69BBF3A906A0C9CDF5F
        SHA1:BAD07B24B1C20FD5DBF3C176BD279A5807C2A330
        SHA-256:426F7F30254E664E414A1C1D610F2DA89CD567D7E0DC0A4BA1DE9B90EA210054
        SHA-512:1B030FA9F1B3A40939A588BE1BCA22A0D7AAC94FF63C20D8E8B0325A06927BBC42BB0D7EF38022F34A1C16F3C6DF3A98BC904BE2609FC471C55CB5CCCD915805
        Malicious:false
        Reputation:low
        Preview:MDMP....... ..........a........................D...........................T.......8...........T...........................................................................................................U...........B......d.......GenuineIntelW...........T..............a.............................0..=...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\SysWOW64\WerFault.exe
        File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
        Category:dropped
        Size (bytes):8240
        Entropy (8bit):3.689898444594183
        Encrypted:false
        SSDEEP:192:Rrl7r3GLNiqdS63b6R6YKw6WgmfTTSRCpra89b0visfR8m:RrlsNiqI6o6Yd6WgmfTTSK0vhf/
        MD5:F2DAD464F90154FCE75F0F86AAF8C0DF
        SHA1:D701FBBFB585419CA5C386089A3DE155B5D14786
        SHA-256:371924D06A753B50039AD1197442DDC28CBAC2A1E0BBFBFA0229ECA5562643B0
        SHA-512:89DC1C399C0D746BEC703CA6AA0F2C4A6DA71334C089A82D2BCB836C0E92EC24C14231AD7DEE036A2E3363699F5B8EF4D29D024479F69D8645FF901B74F47456
        Malicious:false
        Reputation:low
        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.3.2.4.<./.P.i.d.>.......
        Process:C:\Windows\SysWOW64\WerFault.exe
        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
        Category:dropped
        Size (bytes):4624
        Entropy (8bit):4.453834621245006
        Encrypted:false
        SSDEEP:48:cvIwSD8zsEJgtWI9g+WSC8B88fm8M4JCdsL2jGF78+q8/iKYR544SrS8d:uITfCP/SN/JJM34DW8d
        MD5:18872478B5333711926B37EA28B1C7AA
        SHA1:FC30FB7334320FF44049BBDF4A27A69E9D495E1E
        SHA-256:2D351F4C8F1D06A4B6B2F6EB7004280DB9A8D842D1CED83DD091C807EE312E50
        SHA-512:6BDA3227DAF90178636EC5603137BDE72BE6F665ADBE6EFCB24C1CADBCDE1770BB2D3A4AC96AD75B0A38E5F8EBEE0F2D7E610394ACC8589ACEE3C42D7913D200
        Malicious:false
        Reputation:low
        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1369973" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
        Process:C:\Windows\SysWOW64\WerFault.exe
        File Type:MS Windows registry file, NT/2000 or above
        Category:dropped
        Size (bytes):1572864
        Entropy (8bit):4.216496919713934
        Encrypted:false
        SSDEEP:12288:fDZIPRnLP6jV5jM72DlrIcK4UHjqYk/+t/lcST3kwdJOOcUP2dmbxT:rZIPRnLP6jzjM7cKDTHz
        MD5:F4CBF56A201641BE2B70F2F8AA40CCB0
        SHA1:01A55AA87EFDAC623087B552642C8B4163863EC1
        SHA-256:3B215E7FE68D246FD94F347E369FE24E9D71437CA782071395DB4F64D97F13D0
        SHA-512:3C863A393A5EDC7333F2C238CD7FA06D9AACF0443ABED6695EFCDBAEB45109313E7DA2BFFC871555FD71A1E1F9A032B04F3793740ABD3886AACE2C084A7A30AE
        Malicious:false
        Reputation:low
        Preview:regfV...V...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm..,...................................................................................................................................................................................................................................................................................................................................................'.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Windows\SysWOW64\WerFault.exe
        File Type:MS Windows registry file, NT/2000 or above
        Category:dropped
        Size (bytes):20480
        Entropy (8bit):3.5197824415151917
        Encrypted:false
        SSDEEP:384:Niy5NnIrnc8mTVgGFK0XnmnQFRiovOglT:cMxAc8EVgGE0XmnQF9vP
        MD5:752FCD99E5EB7A9761D903827848FC50
        SHA1:AD9F5CF9EC6FB3670EAE8420B08D75059400BDBE
        SHA-256:53990467AC8208918CAEE7D1E2FA50D587F7B98BE48A621FFD148BD78B741BFD
        SHA-512:AF2359246FA2CF03FC7C0561BC37D74718E720972BA4D01A3FFB4D74DE524CF2D01B9CC3462F322884A556810FAEDDC373FF5E55B8D8D18A0FB9C9A517B54967
        Malicious:false
        Reputation:low
        Preview:regfU...U...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm..,...................................................................................................................................................................................................................................................................................................................................................'.HvLE.N......U...........9../#......Hs4>..................`... ..hbin................p.\..,..........nk,.eO/..................................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk .eO/......... ........................... .......Z.......................Root........lf......Root....nk .eO/......................}.............. ...............*...............DeviceCensus........................vk..................WritePermissionsCheck.......p...
        File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
        Entropy (8bit):7.311800540085467
        TrID:
        • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
        • Generic Win/DOS Executable (2004/3) 0.20%
        • DOS Executable Generic (2002/1) 0.20%
        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
        File name:knigger.dll
        File size:520192
        MD5:f2fdb0f416abda7c5fb8436578f1b6c8
        SHA1:cb35382ae44bc43c1372a21b04fc214885a4d8f2
        SHA256:5e5242e1251bfb745e068b413dab59a74afe94850e1b8d02acb607c50ce63fd0
        SHA512:e0a5bb0fbcb0732f4dc1450de7d7a75a47408233e2ee669d574788ea0e87ca39ba4ae4aa7a93d4bbaa73a7042eb0ab147348243397a3418af09ce14e347dcfda
        SSDEEP:6144:55a3RjZ1XrZvR7Z9JrZdR5ZbR1Z9RVZ1RvZpR17fRrZpRrTZRfZ3Rr3fRJZfRlZ3:obTFRJXfZrFTfVBokoa7fGs8k7l
        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........R...<...<...<..k....<...=.S.<.=.....<.......<.......<.t.?...<.t.=.4.<.L.9...<.t...0.<..k....<..0..x.<.......<..1....<..k....<
        Icon Hash:74f0e4ecccdce0e4
        Entrypoint:0x10005000
        Entrypoint Section:.rdata
        Digitally signed:false
        Imagebase:0x10000000
        Subsystem:windows gui
        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
        Time Stamp:0x61C045E9 [Mon Dec 20 08:59:21 2021 UTC]
        TLS Callbacks:
        CLR (.Net) Version:
        OS Version Major:5
        OS Version Minor:0
        File Version Major:5
        File Version Minor:0
        Subsystem Version Major:5
        Subsystem Version Minor:0
        Import Hash:2b1b4edc6ebe7eca63696f6220126258
        Instruction
        mov edx, 00000003h
        cmpps xmm1, xmm0, 02h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        add edx, 04h
        call 00007F29B4DBD9A2h
        int3
        int3
        int3
        int3
        int3
        int3
        int3
        int3
        int3
        int3
        int3
        int3
        int3
        push ebp
        mov ebp, esp
        push ebx
        push edi
        push esi
        and esp, FFFFFFF8h
        sub esp, 00000088h
        mov eax, dword ptr [ebp+08h]
        mov byte ptr [esp+77h], 00000018h
        mov ecx, dword ptr [esp+78h]
        mov edx, dword ptr [esp+7Ch]
        mov esi, ecx
        or esi, 37041D98h
        mov dword ptr [esp+78h], esi
        mov bl, byte ptr [esp+77h]
        mov bh, bl
        xor bh, FFFFFFCDh
        mov byte ptr [esp+4Fh], bh
        mov dword ptr [esp+34h], eax
        mov dword ptr [esp+30h], ecx
        mov dword ptr [esp+2Ch], edx
        mov byte ptr [esp+2Bh], bl
        call 00007F29B4DC1398h
        xor ecx, ecx
        mov di, word ptr [esp+6Ch]
        mov word ptr [esp+6Ch], di
        mov edx, eax
        mov esi, dword ptr [eax+3Ch]
        mov bl, byte ptr [esp+2Bh]
        xor bl, 00000069h
        mov dword ptr [esp+00h], eax
        Programming Language:
        • [IMP] VS2015 UPD1 build 23506
        • [C++] VS2012 UPD1 build 51106
        • [ASM] VS2012 build 50727
        • [ASM] VS2012 UPD2 build 60315
        • [LNK] VS2010 SP1 build 40219
        • [EXP] VS2010 SP1 build 40219
        • [RES] VS2015 UPD1 build 23506
        • [IMP] VS2010 build 30319
        • [ASM] VS2015 UPD1 build 23506
        • [C++] VS2017 v15.5.4 build 25834
        • [EXP] VS2012 UPD4 build 61030
        • [C++] VS2008 build 21022
        • [ASM] VS2010 SP1 build 40219
        NameVirtual AddressVirtual Size Is in Section
        IMAGE_DIRECTORY_ENTRY_EXPORT0x76d430x60.rdata
        IMAGE_DIRECTORY_ENTRY_IMPORT0x76e1c0xa0.rdata
        IMAGE_DIRECTORY_ENTRY_RESOURCE0x7f0000x2f0.rsrc
        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
        IMAGE_DIRECTORY_ENTRY_BASERELOC0x800000x8d8.reloc
        IMAGE_DIRECTORY_ENTRY_DEBUG0x60300x38.rdata
        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_IAT0x80000x54.rdata
        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
        .rdata0x10000x69ae0x7000False0.381487165179data4.43403192783IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
        .rdata0x80000x6f0520x70000False0.29494367327data7.44583798287IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .data0x780000x64280x5000False0.345947265625data5.9113186779IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
        .rsrc0x7f0000x2f00x1000False0.09033203125data0.793575928673IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
        .reloc0x800000x8d80x1000False0.275390625data4.1888764152IMAGE_SCN_TYPE_COPY, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
        NameRVASizeTypeLanguageCountry
        RT_VERSION0x7f0600x290MS Windows COFF PA-RISC object fileEnglishUnited States
        DLLImport
        OPENGL32.dllglTexImage2D
        KERNEL32.dllGetFileSize, GetModuleFileNameW, OutputDebugStringA, CloseHandle, IsDebuggerPresent, GetModuleHandleW
        ADVAPI32.dllQueryServiceStatusEx, RegCloseKey, AccessCheck
        WINSPOOL.DRVEnumFormsW
        USER32.dllGetWindowTextA
        ole32.dllPropVariantClear
        WS2_32.dllWSACleanup
        DescriptionData
        OriginalFilenameNrt.dll
        FileDescriptionOracle Call Interface
        FileVersion9.6.7.6.0
        Legal CopyrightCopyright Oracle Corporation 1979, 2001. All rights reserved.
        CompanyNameOracle Corporation
        Translation0x0409 0x04b0
        Language of compilation systemCountry where language is spokenMap
        EnglishUnited States
        No network behavior found

        Click to jump to process

        Target ID:0
        Start time:15:42:42
        Start date:02/02/2022
        Path:C:\Windows\System32\loaddll32.exe
        Wow64 process (32bit):true
        Commandline:loaddll32.exe "C:\Users\user\Desktop\knigger.dll"
        Imagebase:0x140000
        File size:116736 bytes
        MD5 hash:7DEB5DB86C0AC789123DEC286286B938
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high

        Target ID:1
        Start time:15:42:42
        Start date:02/02/2022
        Path:C:\Windows\SysWOW64\cmd.exe
        Wow64 process (32bit):true
        Commandline:cmd.exe /C rundll32.exe "C:\Users\user\Desktop\knigger.dll",#1
        Imagebase:0x2a0000
        File size:232960 bytes
        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high

        Target ID:2
        Start time:15:42:42
        Start date:02/02/2022
        Path:C:\Windows\SysWOW64\rundll32.exe
        Wow64 process (32bit):true
        Commandline:rundll32.exe "C:\Users\user\Desktop\knigger.dll",#1
        Imagebase:0x1250000
        File size:61952 bytes
        MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Yara matches:
        • Rule: MALWARE_Win_DLLLoader, Description: Detects unknown DLL Loader, Source: 00000002.00000002.370345630.00000000011A0000.00000040.00000800.00020000.00000000.sdmp, Author: ditekSHen
        • Rule: MALWARE_Win_DLLLoader, Description: Detects unknown DLL Loader, Source: 00000002.00000000.358193713.00000000011A0000.00000040.00000800.00020000.00000000.sdmp, Author: ditekSHen
        • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.370546422.000000006F271000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
        • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000000.358345713.000000006F271000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
        • Rule: MALWARE_Win_DLLLoader, Description: Detects unknown DLL Loader, Source: 00000002.00000000.357246849.00000000011A0000.00000040.00000800.00020000.00000000.sdmp, Author: ditekSHen
        • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000000.357555659.000000006F271000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
        Reputation:high

        Target ID:6
        Start time:15:42:45
        Start date:02/02/2022
        Path:C:\Windows\SysWOW64\WerFault.exe
        Wow64 process (32bit):true
        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6324 -s 700
        Imagebase:0x11a0000
        File size:434592 bytes
        MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:high

        No disassembly