Overview
overview
7Static
static
7Bunifu_UI_v1.5.3.dll
windows7-x64
1Bunifu_UI_v1.5.3.dll
windows10-2004-x64
1Indicium-Supra.dll
windows7-x64
1Indicium-Supra.dll
windows10-2004-x64
1ScintillaNET.dll
windows7-x64
1ScintillaNET.dll
windows10-2004-x64
1krnl.dll
windows7-x64
7krnl.dll
windows10-2004-x64
7krnl.exe
windows7-x64
7krnl.exe
windows10-2004-x64
7Analysis
-
max time kernel
52s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
15-06-2024 22:19
Behavioral task
behavioral1
Sample
Bunifu_UI_v1.5.3.dll
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
Bunifu_UI_v1.5.3.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
Indicium-Supra.dll
Resource
win7-20240611-en
Behavioral task
behavioral4
Sample
Indicium-Supra.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
ScintillaNET.dll
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
ScintillaNET.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral7
Sample
krnl.dll
Resource
win7-20240508-en
Behavioral task
behavioral8
Sample
krnl.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral9
Sample
krnl.exe
Resource
win7-20240220-en
Behavioral task
behavioral10
Sample
krnl.exe
Resource
win10v2004-20240508-en
General
-
Target
krnl.exe
-
Size
2.2MB
-
MD5
3eb033ab0d3a63fd07abcf676c9ae3fb
-
SHA1
d42329938146081e43bf4105f30475c888df744f
-
SHA256
7d8f888fa63661fad1bbc57f7e88b4f7c50e65b70502d56d36c4b5d2c9effc63
-
SHA512
2b0e23893a88de7a1c35d43ee0ab264cad351d1b12fcff56beae7efd0636332ea7fa891e1965ed191bcd32bb614ec9742658812ea0d53ee2df4591236941d255
-
SSDEEP
49152:Q3nWGu3gXNoFbvNOL1b/HmDeH31vAN3/bk3gk:QXWGzovOl/HmiH31vAN0
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation krnl.exe -
Executes dropped EXE 1 IoCs
pid Process 2892 krnl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 632 2892 WerFault.exe 86 -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings krnl.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1580 krnl.exe Token: SeDebugPrivilege 2892 krnl.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1580 wrote to memory of 2892 1580 krnl.exe 86 PID 1580 wrote to memory of 2892 1580 krnl.exe 86 PID 1580 wrote to memory of 2892 1580 krnl.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\krnl.exe"C:\Users\Admin\AppData\Local\Temp\krnl.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Users\Admin\Desktop\krnl\krnl.exe"C:\Users\Admin\Desktop\krnl\krnl.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2892 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2892 -s 11723⤵
- Program crash
PID:632
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2892 -ip 28921⤵PID:3828
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD53eb033ab0d3a63fd07abcf676c9ae3fb
SHA1d42329938146081e43bf4105f30475c888df744f
SHA2567d8f888fa63661fad1bbc57f7e88b4f7c50e65b70502d56d36c4b5d2c9effc63
SHA5122b0e23893a88de7a1c35d43ee0ab264cad351d1b12fcff56beae7efd0636332ea7fa891e1965ed191bcd32bb614ec9742658812ea0d53ee2df4591236941d255
-
Filesize
63KB
MD5e516a60bc980095e8d156b1a99ab5eee
SHA1238e243ffc12d4e012fd020c9822703109b987f6
SHA256543796a1b343b4ebc0285d89cb8eb70667ac7b513da37495e38003704e9d88d7
SHA5129b51e99ba20e9da56d1acc24a1cf9f9c9dbdeb742bec034e0ff2bc179a60f4aff249f40344f9ddd43229dcdefa1041940f65afb336d46c175ffeff725c638d58