Analysis

  • max time kernel
    139s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    07-08-2023 17:45

General

  • Target

    billing-ce-cp/.svn/pristine/0e/0e5ec3ce511ed20d4adf01abf3fe8b4de3caf23d.xml

  • Size

    718B

  • MD5

    3dba8c709e82ee3e4df8526963efef45

  • SHA1

    0e5ec3ce511ed20d4adf01abf3fe8b4de3caf23d

  • SHA256

    903cb3cb8ea1f8f420226b400108ea65c332bad585c8c2bae14eb18409efeeba

  • SHA512

    b503acb9f695861d839f391225032a27f1da6638de8ab71cd44380ff57ad0a62939ae80222b120145749b4b9dbab989e632315d6658e183a3935111faec73f55

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\billing-ce-cp\.svn\pristine\0e\0e5ec3ce511ed20d4adf01abf3fe8b4de3caf23d.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2884
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2884 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2792

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dc9506dd864aa6506769609364e75f1a

    SHA1

    93e27e413fbe49af3e3525c30a0941ab440295a0

    SHA256

    ac16218b7af1436ab1b838a0f3a148000b31acbb554ce8472095a546d4dd04a4

    SHA512

    228d4b1aa7b79d0068f7b7b7a8d97e917d0e1e29d78e205ebea3241bd8970a52782585f3ac4ad9f7aef6a5e834e5a53d5603d9f87794b1cb98110370f484e89a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c572369bcdf865ca1b57d944782a982

    SHA1

    bbab5a696a172e056ca8505cb2005735cb24ef5b

    SHA256

    837eedacf0d5c14546c665b5c9d80db9af57d71b1cb18000fdf1cfe4c6f782dc

    SHA512

    07a21ae720b8ac3a78b0d688bfcc1d59857e2d2d0470a6b3f2a4fac807a9848febada8971c35007ac292fbbf5b370d371901e34682bcfaf66aefd41e7a65152f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a48387af83d5c5279646317856ab3070

    SHA1

    bbe4dec16e359bb08e0fd8ad725aa8ae260eefba

    SHA256

    c627b5db29af8044d11963bc2587e1005161c490ba23fd03bff705521a03f840

    SHA512

    d1ae0811d289cf2078e39a0b88622c4c62570b169dddab19950a100493fb02ce43457bf967be998e5a5fbd5c7d968e77cba00a2a30344ae1b0f3b2dab29ef38a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c676a05a1df82541e4db48c4fed18c20

    SHA1

    f733ff874977a81a7dddf6932b6c0067f87cc6e9

    SHA256

    20893bed7bc0047d8c8c67e9d6bb7a04edb761e304703098d4c37f1e568cba35

    SHA512

    7d6ea459a93acd1443497fc0e80cd5075cab55c5150eeded48de445557228f3a946a8cc06e534d957849172f1008128d2a093b6dcb663305311db999361b5f2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ad8673d3752c61131e88e703a41de005

    SHA1

    fb1a92999ae527ffd873d26b407a87f9436e2005

    SHA256

    586f471a73935c07f7a09c74c9583cc33502185c9c6cc161bf394cbc2c376c54

    SHA512

    249105120a9dafebc061cf1c119bd52f40bd7f55d2ab3a05c06d2c9e20795c53cb38a6c8a0f512e3f5d0e6fda4d30fbdb4a5d5c060dea015fb79b746e8bfd817

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    89722c46409a4761c3c74a6eaf77bdaf

    SHA1

    58a74be5ff48db05a8df7165c9e0e09182089251

    SHA256

    9ca31533d5fc61e487c2987e17faba1c0558e3299e27f2f5771c454855466513

    SHA512

    8f282c21f2a5c3f8e4af5e2c982f6c504505db84257aa53f579befed3d5e9a9d014a6cbfbc33dfff9fc57f4e5904d0b1498b1f73ab13a8e21a052185c8a191da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c6be7653390fc804bfeef99e603d1e4f

    SHA1

    6d83bc117bf5022035235d6e10f91b94c7373737

    SHA256

    032c2cc3e001b25379a9e9d5de4cf6afe6a5d80a767d2d62c39e3c6580927fce

    SHA512

    5cad7af9d1921bd3ba6581907ce78e1fec9ce4d8b6fa20527ec4524a78c210644ae3314e4596b96ec108862f9234f6893743e406795ce484f0b102cc243da610

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dbbd67988375a604a5c5a56a5f1e5f40

    SHA1

    8a2dc8fe83e34e740c9cd642462bfa4528130573

    SHA256

    e3ac4997faa5b88f49fbb3b0cababdda32d1d7a395494bd14510efff01a28d80

    SHA512

    3e76447ab1f4af86ace94e2d355ec5bdd2b51e21b317b84e6040145595a9d226d57cd0c51a08bee2c9a35d6f4699849a002a40ece13e048ad746b5b11d8ecb8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d93d605c7a0a1c39683f983d833e648d

    SHA1

    ecc80db6d7aeb6ec81dd0292bfbe3526e531ccfc

    SHA256

    d44a263c1dd115bce6107fe43f1ca8513b61b2c4a3ab765cdd6e20eb120ec1d8

    SHA512

    cf05e9d8b96e662b306164f8bb8f27cfd5191073f2787ad479a5e8be660c263af8fcd04f8a88b56febf813027ff9375c0030e530d451bba724cf5674663f45c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da422b0fe6459be865fc6fbf1a0a027e

    SHA1

    03468db657391026b61b0ba35fa3574300d13d06

    SHA256

    6d46f56835afaf47536ed1f32e33821690702d6c72d25ff46c90d0d631eba7a0

    SHA512

    55a45c9c83ec8b6ce21e6a0257710f8d4ee4c0ad028614e533903dc4aa7c4be7c9deb73ce311ac17319375bd9d8febb7c5052fd0e8ad7d2c5cf0784cd8a0e9ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6ba4b221722c1bb6f896b24e9ce1431c

    SHA1

    733909687164057a8827cecd36a6b06a730dae98

    SHA256

    787ce022f729f2e635e27f3e1fc2ad4c7f6a5d95b580dd4db5a8d3c04d7bd484

    SHA512

    cc480ca5fbb3b635bb8f31f778cb228be9d6f7c9ee7b86d004ada1317ad4b73d3c712c7f160435628326a1de7e784edf1bdfb9a6a706221673b56fa5494f3e98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1136aa47eebf385ecf9f1802c7abb432

    SHA1

    62d5db4c2fc57951f87b30622072eeeb336c86b2

    SHA256

    2cefd8d8328d3902bf4eda235607d73fbebb300ccbb085f6273180308c618fc2

    SHA512

    906acab5d0e87c852e0b3dc469d898d8b496a0fe7f821e254227dcee0626372567e643edb7d92015dd4e24e7f05483b669059057645935057797718db5ff067c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8f09c6656fffa6f5a8421952b9aef146

    SHA1

    35320020366fb3e4c4580beb793e0ccb48b71950

    SHA256

    dedf99a5129920852dd3aa11938e059ac58b2c4c6da6043f272353afe591b9f9

    SHA512

    cc5f284ba0ffef4ca53fa21009cd6fda87145bec68035327ae65a200dfa167b031f558eab3fef73b22f5d74f03a1d200131d52e76d41350b947581712a23f2b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0eecf24770d616331039863be6fe15af

    SHA1

    c325e6c4fb3da6f00931d5215baa0df5dcb0cfc7

    SHA256

    fb3af9e76211ee1ed96e221c0056f32442abecfecacf844f50e763e1d5180445

    SHA512

    516097b018fce0b524302ce0ba60b4699e6a13874c5e9c67a1e47ce6c1e7eae3a5575d41ca2ed053106e5305a400cc9baff57b8229817f3b8b4418ea2a54e53d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3106fe85afecb1d49595df8731fe8a1c

    SHA1

    2171fa6966350d7ebfec438e5936dbb83a066ea5

    SHA256

    a6b778ef79b2ce047e38b6007559a565e34c44189df5ca7865c024a3a3cf5bd2

    SHA512

    f6b7ff2875e4f9ee37cdd8f9c7836f98e6cefe4a0ec459ec9d74a8313cf5fe08a711b0142c05dff099fcd7263a23cbba8547b35e783eff414721a1b262257329

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    92e77be93c2c8777092a0d57a44270c4

    SHA1

    9538486cffce1c200a1c143588038f8271163b58

    SHA256

    2e5e78ef3269e7233c1eb71ded46e49b53e9d89e85c2cb2943f0896614c8bef4

    SHA512

    96c9e070f733f726b481d19873565381780e549c01d6a459ae84664b0290afd422ead3e821b45bd126d4613a3519d2ba6ec75fce41d5aab72be4f3d0f8cf29b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    303af99736055e8845c0c97240034035

    SHA1

    fe2ed3a7b1c057a52e51866b6b0578b0f3bdc182

    SHA256

    b8c6262e298179a83a90b8be833a66e06a93fa01d61014c4a38bcbe8bc494cd7

    SHA512

    225d1a53ce4d03e7423809d7c776b73548cdea67ae50742279551790cba2bb22c3f7bf50f7e9915aba62e14c3ec9545a0a45cf1f790a89d068e3724c15ec4e41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ffc71b4973b27e9f917f99813018ce4b

    SHA1

    d7c6612cea503bbb750eded247cf71bb120bb357

    SHA256

    1ee0dfe345d870dd313f70ae1d7bbb80fc22281406b1485a54ea16c8c365b732

    SHA512

    3e9d256a15674e5342faa2566d0d88765bf32f707428cd4afcf6396a6c2bdd67be28efbd563fda66dcf5a2dd7080c99b0a23a85a1f2c5c82a903f5429d55186c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bfff728d85e38c8c5105f6fbf74d0fb9

    SHA1

    39e24eec2c4d29e7ebe72916115c5348f7f4d1bb

    SHA256

    9a860bde7c8bd01639f4beb4cdcc3f7443a4e93fbf8df7b54916ecfed2787218

    SHA512

    2a1335a2490775f58ac24f0fea62bd0506ce594e23c42b7cff8f6adb1fc1ec1efa1eb1381532936bd2292833bf27053448762aceed0c6123998c1d4c38c259ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    274c0f13cdcd41a088e80b8bc1cc913a

    SHA1

    8ffc807e240dd52072accae60110bbeb83c90ec2

    SHA256

    08de18be6894b8ecf0902090a949dcfb3d502d8f3f8a3698f854bd32c7f1d21c

    SHA512

    e57f3f734d5f95f5275c0572c85be507e4e0ae65985c1b610c07d24e755ed7cf49bb300f80829a72bbe804a2fd6799a538f703a3a199fd4ea06feca00e105a8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bb4648ff6c55853b420d2ecb81859afe

    SHA1

    be5a3328a7fb9c4f4a142eadef0fef8f160d6125

    SHA256

    840812665365fe1df9c1ef3b51ef5fd5c35dab0d4a3ce13072006ab299ea3853

    SHA512

    51a37165b1c3797e19c9d4a682cab7f251bb1531ffdced0730a65bd8c18050bde8bcf4469ac6b02260609b18153f54108b85d9e466e878bf95da6ded514e5d3a

  • C:\Users\Admin\AppData\Local\Temp\CabBB28.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\TarBB88.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27