Analysis

  • max time kernel
    131s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-04-2023 21:00

General

  • Target

    Debug/Bunifu.UI.WinForms.BunifuUserControl.xml

  • Size

    42KB

  • MD5

    89abf398977a91c87edaa8b4099db818

  • SHA1

    497877bb8ec2f8b817e468f16c30a39de088fc24

  • SHA256

    6453e1b74200cac744dabff525fca38fd650de925dc770440864445ec13003cf

  • SHA512

    8e3573817631c31441e8b6c6baa14555de585f5f732a86f1725444ee52358c96f5119caa14e84ad40e1cef2fc624a1400bb3269ae2dfcb265faf882da87d92fb

  • SSDEEP

    768:5oMdo5+KfRswA1oKQYUiIFBKGUaPArWvHShC+GD5FsYiFkTSifnogIGDNkFa8lOm:5oMdo0KfRswA1oKQYUiIDKGUaPArWvH0

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Debug\Bunifu.UI.WinForms.BunifuUserControl.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\Debug\Bunifu.UI.WinForms.BunifuUserControl.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3348
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3348 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4676

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    ad32aa47616da408c11598c338c55c28

    SHA1

    fa8d673203cd0f60297e8d79d3c0e8fbdd7bf5f7

    SHA256

    df8c7c79de024eda85d6154d61dd305c6a7ff5c9736c32e5ebee9a8aecff3cf2

    SHA512

    f01c954f1c42edf6c74e9f71bfa2baf4cc79d1ce9bce50425667f565734dc79632436821de49e3cf40e4551733a1332b54d0110b9a930de8926c94b244148353

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    1f24384aa7db294acaeea3836ac5267b

    SHA1

    6c248ac7134a86716bb91d9eab0b6f09cec0a196

    SHA256

    0b10d9d5e941e258b2407ce611754da9e420583bf9b3d4e5422b139c9325ee84

    SHA512

    5ea2ca132d943df115df5c9caf8f2f5460802984ef66a1189d2a5395c0550cfd16f577d4cd1b09fa1cb1854cafd2a97dfe366b88c5917d58fa5ae7f225a58f19

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0P80TOLA\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • memory/4340-133-0x00007FF9A8790000-0x00007FF9A87A0000-memory.dmp
    Filesize

    64KB

  • memory/4340-134-0x00007FF9A8790000-0x00007FF9A87A0000-memory.dmp
    Filesize

    64KB

  • memory/4340-135-0x00007FF9A8790000-0x00007FF9A87A0000-memory.dmp
    Filesize

    64KB

  • memory/4340-136-0x00007FF9A8790000-0x00007FF9A87A0000-memory.dmp
    Filesize

    64KB

  • memory/4340-137-0x00007FF9A8790000-0x00007FF9A87A0000-memory.dmp
    Filesize

    64KB

  • memory/4340-138-0x00007FF9A8790000-0x00007FF9A87A0000-memory.dmp
    Filesize

    64KB

  • memory/4340-139-0x00007FF9A8790000-0x00007FF9A87A0000-memory.dmp
    Filesize

    64KB

  • memory/4340-140-0x00007FF9A8790000-0x00007FF9A87A0000-memory.dmp
    Filesize

    64KB

  • memory/4340-141-0x00007FF9A8790000-0x00007FF9A87A0000-memory.dmp
    Filesize

    64KB