Analysis

  • max time kernel
    135s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    07-08-2023 17:45

General

  • Target

    billing-ce-cp/.svn/pristine/5d/5da08716833222bf1e2070b041b094c43766d4b4.xml

  • Size

    1KB

  • MD5

    ce77a25821b3fd9bad732d2401526821

  • SHA1

    5da08716833222bf1e2070b041b094c43766d4b4

  • SHA256

    e2bff5431105efbff71a3261292e978930c63d5048411db1b3fe342e9f39c679

  • SHA512

    735af962c94aed56270583aa692e1c412bd05807b7a025a2bb825f585a9ab727ebf64e72891ee7a7d86b0163ae0dbd8a57d9ed7a1c4e92d8d14f32f0c03e9072

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\billing-ce-cp\.svn\pristine\5d\5da08716833222bf1e2070b041b094c43766d4b4.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2504
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2504 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:976

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d909d6f89404548f2f0aeb32e58a235d

    SHA1

    e05460c66e2d467192023663510940f16c9600ae

    SHA256

    135b283f02033fe840b5c81c589aafb68252c23bb5c512ba60cd07d04429d5b8

    SHA512

    fe9fcc73482d054cae27ff27cfb8c6e8b86bc0f62293c2e5fd4a56c26acb0a0c9080cd7167fe5359f10b3c4584e2b5215b6d22d3256472c8e85a17d8609e0834

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    52e7a307bfbc9731ed0bc835829119f6

    SHA1

    17e3b928d522434e1352ccff14692fe9b353d8ad

    SHA256

    77b86403f4f8c07b45b307f221ea6469f58c427625092f638dc41fd68c640dd0

    SHA512

    8d4e2deba81d97fb5926e40dd153e8017e99e929c87f722b929a14fb566c669b8fc1ab1fa1f855d8ad47ff26e6570a0cbf293120571c4e57cf5caa10a0384122

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e90640bfbb88c2bc0cb46df61e476ec7

    SHA1

    252049ee407a01f3ce49c9084057bbd3e78814e3

    SHA256

    5da41f768fe8c8cb1905b35d347fd919fb30b5a3f46322e19e5edf8300ec3f37

    SHA512

    8c17c6727dfe1761ab13157bfbb212553fe4c2b61b415db2011c074b963ef1ec48315f83531e182b7166fe189a9aa6be57875e5fb60a49aa667cabcb0da602a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed112e56443c3b802022c3edd3ab70d6

    SHA1

    487b7c1ae3f2ea86f91f4f4dbb11b55af27c18a4

    SHA256

    543f6bccf514099bb15ff0b45f4d9ec45fc5c914c42cb11e3358d69ed54f33b9

    SHA512

    2f5a23c951e97c8a4c44631a6e237b02f8c42ad626961f71a03ebee588f3df9a9df88bac5637f3a25f4bb1810d44cf0d33cb29d653035b779fbd01ca6f1dcbe9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    53b3e1a2648333ee9d6f1a0e5f68b279

    SHA1

    4d171b8a420a85c2aaaec377e50fe1f6d1da2c8b

    SHA256

    ff9d0d47c72103dcab6b4371ea4b0c47bb82b51ce531f6fc66f89291187dac73

    SHA512

    089639bf8cbfd1196498721ffddc690f1c39a113139cb2a678bcf790a4d5250c255739d1bed5d3a3be6993558a7e82be4461c224ac66073ceb16728fd10a986d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5d960ef8b00102129db998748101ccd1

    SHA1

    0ed270be80c952b4c630f71ea3e5b235d50de130

    SHA256

    c2d3af30e7af853ab400c9f734d5e3f6c4803bc1390b9003548902fc0a212b6e

    SHA512

    aebc8216991b6bd38457997098cc2b498cb7be690ddfd544be29d82cd457a9d102188e3c3a8b632eaababb7c12fad33ba22e7e81ae177b29591ad242e8527d04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    da3c9c68c9d4f8b90e21642f63f90994

    SHA1

    566fffd424bd021a45be8b0f98bb95350b23aa79

    SHA256

    33317ab81c29e91cf6378489f8d5d1396e73e6a9683ac3af5c02c139a7ce86bf

    SHA512

    87fa828720af0a3f28b9cc34cd87997976e7d05fe23b5ab8d84ed3f009da1ec8df4d47d8d491b61cf24976ddf6a014174019d381c5936e0690903a9115597495

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    187d35754e19a70254061675e88fd20b

    SHA1

    481043933e60fa58df7b5c2dfdcd53a72e8ea29b

    SHA256

    4aa7672452d3f20663f23e6bbed2bb2044252293a590f3df055428f6452fabc9

    SHA512

    181dbf0004ed05ff289ce075d68765df0b84806ddfdc8ebafa2883a9e0a60ba600e490f1bd48db30c5232ec41cc2c401e6c6edfdebfbf0599a6578239f7aea5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cabbcf0f4563525eaca7a8eefe3037d6

    SHA1

    83e0069e7679039d7c6a686942363e2931b24c7e

    SHA256

    903dfb82b1b9b2c8227e3b3bf988ba856347002b8d1ff7a9ab1485a461254380

    SHA512

    d9114b3872824984820fe2f76c069117c3e24f7a63e1b0ac80597aaa68c9f20333830b0686e2a11dcb10979d73e7579b28f67a063da2127bc6773fa94f7158d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a6cadf97f62ed6d1c908ffbfbfc371d

    SHA1

    6dd6ca6a13b6b89947eebcff0a3822723ed1abd7

    SHA256

    eb5195c96e7af792a77cfc0966adc4a91094d03456726807f30b37a958af7afe

    SHA512

    671dde2d01352d8570892e104853ba1be468c7e6cc39a357f8b67dd1352019b46b12ef8c1fe5dca332a52e389876b6b3330aa5c8474697604227bce6f13a8a2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9490cedf3f221a9baa29199c9ab1963a

    SHA1

    52f132a703c134b275259e1e2fc157831b95564e

    SHA256

    52dac5653226d5ba893cac690a289e8ca0af8f80c3e9c3dd5d3859f2b73b508f

    SHA512

    0ee10e3498ce8560883a41638fdf59d97460c53887f009274bbcb6ef2ece73d3ba50a5835639ca2ef95f8c6882151cd9372959b9f0550727a1d0115c7302e534

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8520fbfd49040a866737dc71dbc44f0

    SHA1

    1191008c1ee2bf02e9c89cc178a3e1d9f21165d2

    SHA256

    6ee9628e53a0c5d82e355fb597bcb0b32688d55d4a977bc8e00596e2be30a1c9

    SHA512

    e52e7d1e533e3bbe87d26921def3bcb46988b7f3f163744cc70f9e23397a627491976555b620cf7ee58ebc18b83bc2c90e89b94ffdea07e1b56760f40514620c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    74d2e62e2480198b6d02be549647f18d

    SHA1

    5a97878302fe63b2015cb9d9b0b71a6c65859607

    SHA256

    478277969d3a1ba160e571121bc26a1182ab1eba7cacf50c641697e981d4e83a

    SHA512

    bab7f14508200a2fc1f4c125b076dd07c47e14f9a3cdde6a14abc9e1f62cbf0928a9864a5e606cd7d955a7251ed8e8ea3f5cace086abea43833ff4df93e06395

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b5f9c4ab56bfdf4ee6fbd8a13baec01

    SHA1

    8ff5ad273a196414e3c639902628d2e7b790b10c

    SHA256

    e98d44b9d8d9201178c412fd4971ece803d01f10524c8c3a95f6139050c8004f

    SHA512

    ba6059f0477ab0b9ca8998afae6901f67614b38f2c87126b7aff502f94296e1330291d49c6a03bd00475742414a600deb47bb67f45fab56f76f77c89d3f05d5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2fcaf9145c6dae40bbaa692a21a34a72

    SHA1

    7a5e5e0615c434fc7e8c2b0cb17cbdf92b3240ba

    SHA256

    829f2db775f252e4779b9444d37f24367524c5bffa62d50cbcb6fb3432187146

    SHA512

    f956343d4b969f1cc2d1b024e52743995ed14f8876fe3401f82f1cb41e810647eaa9e69b73eb68c2bc4c702b5dabe37ee0bf8dc464b86e6fe19f850a2022d4b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1dfa0190f8c9014ef571ec946e6bb36e

    SHA1

    e6e8392ab08b64103489c07314d172b0db8146a1

    SHA256

    7ef70d4f750e8c6ac68f05747e58f9ce34169407471d4163e3f4f8b31ef617b6

    SHA512

    014a9064a4d2351a15093a1cb0a0a4d03e1c63f4f4c53690515a5bcb5e26caa20ca7de79599c15ae6650470057d0c8fbc3d460e49c2d87eecd08894fee9cf66a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a9adb209ce9695e5dd934a82d07d204

    SHA1

    db1adb70c091aef866d59511b40ae68df5855644

    SHA256

    6a0a02e34cb7b24c8b2e6ae7b983ad63bacc300baa9e459c398d2533ae10e3af

    SHA512

    1cd69be34b7b10b7c4402116288bb56735b8e4a646f553cada8524769b8680edb2848d542ff6ea987540aa2554d1b5b39a271282cc8e5a89612631e01d74842c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ec921b1bed0dbe81458b6f44d87afb62

    SHA1

    78c2e622666d19ad76350f5e5a4e2b8f81a33b1d

    SHA256

    b9306f3c0db492c0b1f17d90e0dca19b6e7541b5745a211b939a65d3a886524b

    SHA512

    23e366f993e189e2d52434bd6bc67aa9247ed61f6fd43daeb84410bea7239b3465cc78aa3aa7a56ca2ad54b6ceb88469531e104b7b0f19baa625f6f02c488ea1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c29b2355b821796090521ba94f0b500e

    SHA1

    70d21c9d4dedf06030d13c8941b9a77523763e45

    SHA256

    da70de500d400bcecb8447fe7fe5538cc327f31fb04da7f381c950cd0b40c41c

    SHA512

    a32ccaa8a1587559f2fd0ee6791848287232bd8ac8c4b968502838a35c3efdfbe2ef155a6f67996d4ec17fc862ac35b4e2aa49f36361a32f819400e88b9e1d44

  • C:\Users\Admin\AppData\Local\Temp\CabBF2D.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\TarC049.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27