Analysis

  • max time kernel
    85s
  • max time network
    92s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-05-2024 08:23

General

  • Target

    Bunifu.UI.WinForms.BunifuCircleProgress.dll

  • Size

    77KB

  • MD5

    bc930a050ca23ea75dbd9deade4189bb

  • SHA1

    e6878d381ac1c37c331fd01a25b2ec508e1c1a21

  • SHA256

    d5ed95667aa44a80278b80a90413c0de9d85eeb3ca1fa24a40ae71c3ad88d837

  • SHA512

    20e2bb3661d2817082c2aa01381b5aee8582fea5fc54be486de5b1e48f302a15779ebe5670221774a5a4d031248b342f3c86084de4f023c197cd210857fb3ff3

  • SSDEEP

    768:A8ioretsy7GQLZvAQFe1zbnprSBaqII0OsWjc1B5Nl4WfWQAz6uJi8B4dgUp2hQf:JixnZYQFe722Wj8l4oL+6uJ/BZ4ZTz

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\Bunifu.UI.WinForms.BunifuCircleProgress.dll,#1
    1⤵
      PID:224
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
      1⤵
        PID:4728
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3936 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:1516
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:4724
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell wininit
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4108
            • C:\Windows\system32\wininit.exe
              "C:\Windows\system32\wininit.exe"
              3⤵
                PID:4744

          Network

          MITRE ATT&CK Matrix

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y4fipgac.jxj.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • memory/4108-0-0x00007FFC3A593000-0x00007FFC3A595000-memory.dmp
            Filesize

            8KB

          • memory/4108-10-0x0000017C135E0000-0x0000017C13602000-memory.dmp
            Filesize

            136KB

          • memory/4108-11-0x00007FFC3A590000-0x00007FFC3B051000-memory.dmp
            Filesize

            10.8MB

          • memory/4108-12-0x00007FFC3A590000-0x00007FFC3B051000-memory.dmp
            Filesize

            10.8MB

          • memory/4108-13-0x00007FFC3A590000-0x00007FFC3B051000-memory.dmp
            Filesize

            10.8MB