Overview
overview
7Static
static
7Bunifu_UI_v1.5.3.dll
windows7-x64
1Bunifu_UI_v1.5.3.dll
windows10-2004-x64
1Indicium-Supra.dll
windows7-x64
1Indicium-Supra.dll
windows10-2004-x64
1ScintillaNET.dll
windows7-x64
1ScintillaNET.dll
windows10-2004-x64
1krnl.dll
windows7-x64
7krnl.dll
windows10-2004-x64
7krnl.exe
windows7-x64
7krnl.exe
windows10-2004-x64
7Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
15-06-2024 22:19
Behavioral task
behavioral1
Sample
Bunifu_UI_v1.5.3.dll
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
Bunifu_UI_v1.5.3.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral3
Sample
Indicium-Supra.dll
Resource
win7-20240611-en
Behavioral task
behavioral4
Sample
Indicium-Supra.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
ScintillaNET.dll
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
ScintillaNET.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral7
Sample
krnl.dll
Resource
win7-20240508-en
Behavioral task
behavioral8
Sample
krnl.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral9
Sample
krnl.exe
Resource
win7-20240220-en
Behavioral task
behavioral10
Sample
krnl.exe
Resource
win10v2004-20240508-en
General
-
Target
krnl.exe
-
Size
2.2MB
-
MD5
3eb033ab0d3a63fd07abcf676c9ae3fb
-
SHA1
d42329938146081e43bf4105f30475c888df744f
-
SHA256
7d8f888fa63661fad1bbc57f7e88b4f7c50e65b70502d56d36c4b5d2c9effc63
-
SHA512
2b0e23893a88de7a1c35d43ee0ab264cad351d1b12fcff56beae7efd0636332ea7fa891e1965ed191bcd32bb614ec9742658812ea0d53ee2df4591236941d255
-
SSDEEP
49152:Q3nWGu3gXNoFbvNOL1b/HmDeH31vAN3/bk3gk:QXWGzovOl/HmiH31vAN0
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2396 krnl.exe -
Loads dropped DLL 6 IoCs
pid Process 2912 krnl.exe 2808 WerFault.exe 2808 WerFault.exe 2808 WerFault.exe 2808 WerFault.exe 2808 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2808 2396 WerFault.exe 29 -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2912 krnl.exe Token: SeDebugPrivilege 2396 krnl.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2912 wrote to memory of 2396 2912 krnl.exe 29 PID 2912 wrote to memory of 2396 2912 krnl.exe 29 PID 2912 wrote to memory of 2396 2912 krnl.exe 29 PID 2912 wrote to memory of 2396 2912 krnl.exe 29 PID 2396 wrote to memory of 2808 2396 krnl.exe 30 PID 2396 wrote to memory of 2808 2396 krnl.exe 30 PID 2396 wrote to memory of 2808 2396 krnl.exe 30 PID 2396 wrote to memory of 2808 2396 krnl.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\krnl.exe"C:\Users\Admin\AppData\Local\Temp\krnl.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Users\Admin\Desktop\krnl\krnl.exe"C:\Users\Admin\Desktop\krnl\krnl.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2396 -s 7083⤵
- Loads dropped DLL
- Program crash
PID:2808
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD53eb033ab0d3a63fd07abcf676c9ae3fb
SHA1d42329938146081e43bf4105f30475c888df744f
SHA2567d8f888fa63661fad1bbc57f7e88b4f7c50e65b70502d56d36c4b5d2c9effc63
SHA5122b0e23893a88de7a1c35d43ee0ab264cad351d1b12fcff56beae7efd0636332ea7fa891e1965ed191bcd32bb614ec9742658812ea0d53ee2df4591236941d255