Analysis

  • max time kernel
    132s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    07-08-2023 17:45

General

  • Target

    billing-ce-cp/.svn/pristine/37/372924d0e561e64f1200690be39f3c797dbf95b8.xml

  • Size

    3KB

  • MD5

    8642914ad244f675b1bde9ef67106dbb

  • SHA1

    372924d0e561e64f1200690be39f3c797dbf95b8

  • SHA256

    1b1913d822e3f5c47cb0d9e6b3f9ba0bd625dae3cbba3a33f26fae31418b987a

  • SHA512

    fa4c72386f553837d55c315211868043c7507610660ac866dd0b112646c0905ee7dab980f6f94c29e9662a9812aae3c794d5fdb405d60f4690757d6349eab03b

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\billing-ce-cp\.svn\pristine\37\372924d0e561e64f1200690be39f3c797dbf95b8.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2364
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1540 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2864

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    38698b3b49f604de845dd1c002e441d2

    SHA1

    5f47047899ac2652f0c3b5bfd96f9abe9b2975bb

    SHA256

    889ddf20ea200a8b3408265b9ff6b9aa7ed2bf7abcebe64acbd9977189bcedc8

    SHA512

    e9189dfa64b3a74491ac5ea27459c3830759fdc32d16de4270a6058cf15de39bf48707c7d1678d4e2c256fe317e58a0f48f6dc11437a786591f73d284da561d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    ef89db557e9ae2274d9c753db4e7702b

    SHA1

    ebba6360ce0f6adf8f2eb29085d169b68e4aadb5

    SHA256

    57b8a558e266f6e136d2e1a3648e509396954ef0bf5add36ad550c55759a6cad

    SHA512

    a3e653c67978ef997a385e3785237d45ba3e77271fa62f3209f0a71c410c14b10c4998fec5c5e6ca467a3560f713df2323679b123b57ada6f87b4d869026af0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    d4cad1583c2b9c9f59609a2035b3c492

    SHA1

    72585682a3de13c179d5da86b87508c65e2b04a0

    SHA256

    4bc86a789b77bf1257594be39859fa5e44fb11279383e7c13ad95ed4b7bd56c0

    SHA512

    fb83ac2f4df11e7f514678bff6780cd16ed09156491c0c3a19c4b3844d6c67c43cb000dbfe3040603719c1ab0ea67c8618df8e17831df2049a7f4ea2c6730e04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4c7955ca0b36dc074db855ee4ff42b0e

    SHA1

    78fc237eed555bf2b081ab9c3b528b828fc54665

    SHA256

    ee2621d92545f2fefd3c16af21203f81f6748115273bc33c5dc544405a958535

    SHA512

    8f795b420882eaa6af93420c0c930d9fb0ae7ad1217eef48994dc0714269f36bbfe6a65952372113ccd8d70d431762b3a5437ca4ca59d58ffd00a35306646ba2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    108ca4777a10ccc977ac342ef031f451

    SHA1

    1ca6a3d9df1edca47e8176666df1cca3a220280b

    SHA256

    2855ea3f6302e68a54e3dd9e07efb28d862e4c110fdb4d3629da96c6034ea0c2

    SHA512

    244a03732f763cefac504bdbed4b11424aa5135613b1f50978b932f30809a90ec4d5602264ba2a76bb25fecb00139f3e5279bb3ffa4427bb374b5c367ce6f661

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    2f4c019423192ea45ea002dbe96b918c

    SHA1

    adeb5a4a7db6cc748627a1c3394023fcd122bfec

    SHA256

    79e91f1b93afd9a1be0747902b580c332d19339a01ecb803febb394001ea0543

    SHA512

    53983e32d1d7e689365483785390b17a00dda06207315f9656fa432061f6c81d16cafc41abbe590e786b9087a1020705da7a5b975facae0b9c297ecd114f5d8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    98bdd48fea5793d7252475212048ee08

    SHA1

    23e0d35159fef6d51a7e9c67a432252765be5252

    SHA256

    14fcb1255b9f0cb01ff83ddcf1cb1c80443493d8c41f62a66057d085eb348358

    SHA512

    4e0fea5e37a994689b321b162362cff9393b17db5bff7acdaff5a4865b58a9ff0d97a752b76a8f52fe48c1e7fe6c54ae91cbd59d0eee18bf11a4239f7f587c22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    89e3dd5275403ab02d2d53afdb7f0761

    SHA1

    89f60adf1bd880817afe115d83166c1203e553b5

    SHA256

    915ede7a213413e8917a947d66779c172b7953766e306ad103a2ae71ba28ea0d

    SHA512

    8dff195a40f3aff7ed2d90baf37ee1378f3a6b2076783528bcd8995a7257c8309fdc0fe75a01570b150a3bbe4b1f87284c172bef20d1fdda35d6af10c3e9a253

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    2e2a1528878df635660bc2d5574ae059

    SHA1

    619316eaff6bb970663a2b712a8c6f4a828cc5db

    SHA256

    78cfe5e5d067067daec9fbc53c21b66b100fc539adeeed0bbcb548291d7a0e79

    SHA512

    2851d79d7d1b4fcb6d0979fcd729a1853c518f08ee42b7b233b0a7ce082d7c417952ead921673e237d1a7413db132426662f194c216048287d412590629bb45c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    74301d38120d9200d3df065f38df29d9

    SHA1

    ffb17cc1899a4095ed4b5f8e9fd90ae4c21b2ac5

    SHA256

    91574531db35edcac242f346d264a11f80f011bab8e82317b008377df033fc11

    SHA512

    28a6d76cd9ef1992198ce51d0cd993323f715253177093f0ae83ad403c6fa8930657a363cb116e61f26c5386ad5573960a942a7e60cd14d2e6e92a2a53caaae9

  • C:\Users\Admin\AppData\Local\Temp\CabDB83.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\TarDC13.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27