Analysis

  • max time kernel
    146s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2024 10:08

General

  • Target

    x360ce.exe

  • Size

    14.7MB

  • MD5

    be80f3348b240bcee1aa96d33fe0e768

  • SHA1

    40ea5de9a7a15f6e0d891cd1ba4bca8519bb85ed

  • SHA256

    74faf334cb0bdd3e9dfab8c323d4eb3b9b089bcaadc7dbd639d9aa93a4f6f829

  • SHA512

    dfb3b191152981f21180e93597c7b1891da6f10b811db2c8db9f45bbecc9feb54bc032bdd648c7ad1134e9b09e5e2b9705d5e21294e1ae328a4390350745536a

  • SSDEEP

    196608:n+/7/fO/vBSVnf+viDyJBwhsCArf+viDyJBQhsCAaIF/f+viDyJBaF9hsCA6EJ0k:nX/vu0Bwhs8vu0BQhsvFOvu0BaF9hsR

Score
4/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\x360ce.exe
    "C:\Users\Admin\AppData\Local\Temp\x360ce.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.microsoft.com/en-us/download/details.aspx?id=46148
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1744
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1744 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2232
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1744 CREDAT:668677 /prefetch:2
        3⤵
          PID:2092

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      a5e40097a0339c8fe3975d4411bf9f16

      SHA1

      47fad8eda8321f3b6e384a6491698481ef420bdf

      SHA256

      0b2cd39632591add78896af56eb3c05edc69a2df05b0271b5cc4ff47565bfec9

      SHA512

      22c1428f9412dc06faea7cf997439a1694458a34f7261b7a4ddf677090cfc82b629df6ec5064e0f468c9badb951661ffa6a8bbffad62f5b9bc171641249e496c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      c69243123a354b30ee919ee4c53569f8

      SHA1

      2a2bbf8cc8cb668049cb15d99eba680eadb39dc1

      SHA256

      be7020475efaf37cf262000dd3fdb7abba31618671481b2575fc3e4d2d093df3

      SHA512

      ed3a035da36d453470d3fe0d6d29035ce299f9bad9a829f9908db7def4ae7d9d89e3111d34529fdc30d48d992d65feaf1bc65ac7f3816d0ec512f5678bf8bb74

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      531da1362850d94fdf900bd445eae47f

      SHA1

      55cca1a682de0e7eda8e35eb71808e41faf2b7cd

      SHA256

      71b5d0384d213b2ce7b9e0cbdff1a8e1cf6ed51ce9ac3615adebdceba1d6178c

      SHA512

      8cb6c5ab8ef547008a304fe7c727c5366e5361cb82ce9d75da25b0f3e7fb5f0d8330fef986fb9c959953dc5fe7c81273f99983c40b17864b6ece053e14d074e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      72c526d25713cb40520e5e3481d1b823

      SHA1

      68625323b52391a4e43b9deed3ce5b07d035b10e

      SHA256

      9bb4a4c16041ffcca3f88b91ecaa301f98ac334aa0323342d51b8eff0064d932

      SHA512

      a2509eef5db0f87c388cac3bfb9968d204e82cbff88f2cffe8c38f9b80e8631ba4f02b8dc4b72c64e12ba01036d36e273185ac9bcb3e735451a815941f725405

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      e14d252d77199c88bdd5f47fbbf6cc49

      SHA1

      c0a6c243ae829d5963289d29ba6c1572fb7d04a0

      SHA256

      4857bb8bfffbb9eae89814fd923e25bfbcdfed2e5f7f31135ba7914e844dd26a

      SHA512

      448cc026f7e7c691f1dbb744e5ebc55f721bfb6e3894e645cf749b9588f7c86d63a0217857201e5711f965aea3fe0604d213487c59ee582745c8885f76caa541

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      aa82ffde8148874f3efee65ff0d1f797

      SHA1

      9f0ecd37b2bf2fb108f2efd2732681df27a3ff13

      SHA256

      27e5d675a246e7281c45da0540b7a7f6ec3f35980586a9560380c21e7c6c5e23

      SHA512

      79b779b26974750d377b7d50c11bea580a96d23d8a61b450d6700cd88f04c36aa80ec49fc7a2a884e55de1a1ac8f6d2dabc7dfb260a9271de677538e93c97817

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      0843e9846cc1531cddb46e4f99704a8c

      SHA1

      fbf3d3a2d2da82b53c39efc4ee9daa00d9c4fe7b

      SHA256

      ddf842f60ab77626f8aacfb99390dbb8fcde322b063ae158948e9c4926d855f5

      SHA512

      9bb16b4af57d6ce10a62faf36bbc13476e4e4a8551d258219fa70fe606b65777461a38ac2ea73e5fbfb316ec96a353ddd23195d5f141a2a2ccb82e991e1c4b6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      d624bb00d80ef698668e992f29ff30c8

      SHA1

      9341642555674a73e5cb00b0d9ab77a9ec852f81

      SHA256

      06b0cacb11988e1a31eaa2235d3f2e9a412b6fe3d47d81c77c62142adac33506

      SHA512

      8485a4de308d2cc4c0a94e5a20cbc41d6ea3c2782075db47c6b3b0128dffc69035df7d955ca3e4a534c55b933133d8aae2cdeb1338642b56273d6b13e40afeed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      e2b4fc0610e8883cab3a792364851e8b

      SHA1

      587d5b1f712f59be2a64e4a156fc5ce78adff6c0

      SHA256

      ddf39afb143637670f7ea3b699a5e5b9c6bb20fd67adf2dceab8c8a96645e805

      SHA512

      7cc1ef78ce81c97815073cc98d003e4b664abb30200c5df416abfc50c1571960be7b2f87b9fc40328850be9684a7e05bd2bae3ad2b4d7a8f7195fab040201fe2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      3425922758ed1745e70462e26258cb93

      SHA1

      a2271f2bd0e8ddbb1a19aaeba6cb20bd135c88c6

      SHA256

      fea48779d3d3d086245fc3b6fee35e9abd4733a08880342885a70c7c70006710

      SHA512

      164bf47cf2b2d49278614f26cb339d234fee46dfa46cada470e5ff60deb89708b139aad964103d4943b473b59bcc9eaa520d3d51140c0f9a57cd1edde66eb9a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      6a8c28b7aa550b6cb137bce776b7f249

      SHA1

      3528621454083a949af0d3a1b459052ba333bb98

      SHA256

      c4265108814e7bf3ffc12b64c7fecec638c30f1aa6ba624547d2d9396e36ee11

      SHA512

      0cc8af1ac1340f0c68a2d543561b3270ce09264a1da164dd66bb63fe0d12885daef8d8f0b9b7f81fdd229205fd01f39a45412d4896ecdd55f492d4847fb46cfb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      b5485684a9db6102dad658b9afe344e9

      SHA1

      d0806b79459f2219a25118327fc25673cc0c563e

      SHA256

      96dee4e29dd2e8f510cb5c2280e860af5304870c9a43b4d133ff503768430b93

      SHA512

      691571c95c0381325599f883c95c9b43e31359c41246954dd0832b4e906aa7bf288c1e1c057761f0dbd4754024c64a860216b5b4187c0659e80b6d3a6e27ba2a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      8a9a0402843dcd1b5570684746fe9164

      SHA1

      9a13073763214abb4a025dc38283c0ff92c68b01

      SHA256

      a34f42113d80526668072c94d8a948ef6a62bb8b70a42b9fdeae5c116fedc5c8

      SHA512

      124860ed58b7789d02e085a5342b35e13c26b1874c77c7a8dee7879da7bd1e9120159ed3b9bdd7f4200e6d6faa493605739de1680b9a1dae6c6b87f17f5e5fc3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      31dd7485f181c89d30407ba59a4cb99f

      SHA1

      e7b4f2d22db670804e7239fbac0f8de336c54727

      SHA256

      ccedefb285c031056fbb2480591b580b27fb8bd00fd7f8f6d4c7530d9039a197

      SHA512

      2b2e9dac04061101d0cd7314558687e06d41d17361b984ede901a4a06685c0f1adcc6630836900836ec2864f0ad6fec82c0f2941dc4357f557bf43d6b2f40cbe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      eb23e23200a540094d46c9534d6b3cad

      SHA1

      c0f4034bc29c058677fce2b39b0123adbb7ef925

      SHA256

      1da56c260525af7b5a6dc49ef8454e75c893b361548219914ff29ef47e1136f9

      SHA512

      ecbf965a5614ef59e1d1268e0337221e7fbdf304e83ae0031cc30b098632db3182a3434a4bf0e179bd0df5aef9e0f98860cf730849a36ca5451ccd753451420f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      6fc56beef494d08d39635ba7d0596743

      SHA1

      e9de52979032e4b8363070af61f519fdaf546f5b

      SHA256

      d9db1e38a0d3a8fddaafd3374609d9e5aaa6c7e77a7d4f3d8707735a705a50e9

      SHA512

      9948ce3ef72bf932ae8d1c168bac9e30c06db586d1a93602810f98804db7640b6d1ead78fd1dd8766f7eddb4bf7b73ce2a3fbf53cb29d69cbc4f0315403ef534

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      c33d6d445b3e59bb5223846e875b759e

      SHA1

      bb8867c7a70281d53ffeb0680cb361cc1f7df48f

      SHA256

      8eb8ef8953e9cdbc1bb5f1d71efde9eb5d060b39bca7af42f009695f498a2d83

      SHA512

      9f3669f66129dcf112dabfa88a5bb909f51fa877b128753af64bcbe05ce84f3bb871d4365d98a3d5c8558cd0441fc15fc3f4386011d5abc8311acecd1e94e788

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      552da8f6cce5717cbe10f194bb0819f5

      SHA1

      604206277dae1a81b9e352a2f174513028263fca

      SHA256

      be26ae55bfea9c07dc882f3521f3c617d3c97f7a451ab0610ea16b4666ab2efa

      SHA512

      114ae24e5e414729969d73c2e86f6197127646a483f0d473aa051f3a8c502b9c0356ab5ae01d0eeacb3a8a63d38b2645443870b53f476ea0225ee10411ddf54e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      189c3c9e57d4f6e2b34dd8ccbd73d2a5

      SHA1

      266a7ee8351e4ce5b0d0d60be83618c151ffe253

      SHA256

      5a2d52b06e698c7e7e5b49f40e509e82808b063ce5c405d61f63df51c06749ab

      SHA512

      ee734e7ef8769b118d4446bb71b997cd7de7d6c1ec4a551f8946f7a15dfeb7be7c7e600b8ea3a1f2640901f9afa8f68277b387e68db3af4ea2901a9739fc7c0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      a541652e384d6b0f43dac28b14bae2ba

      SHA1

      2aaf2a87fd87b48f32c61f78406a5f6b48b09998

      SHA256

      f5ee5d401a8f7f5bfd5da387cbb3a3f2807546a218c244262bb6dca818e0b078

      SHA512

      2cbc80044016570779d0d020e8c890d83bee99a9a623602a4e63684637ccd1dc9cfd42ced194f2c4dda49b0dc822448033deb810c0438bd24d0dca6be5735d41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      4502bea4fa6edb21cffd28caee1f5cb9

      SHA1

      3233d9f8699b9e5b9e04064452b4be8bb1435378

      SHA256

      ba40257f3f01cf3655183bd79dd624f8a72b99dda1f796c16fcade7358a8341b

      SHA512

      1b613cd580956881acfbaaa992ed24a36710ae01950fabd37d5a2705577e6382bb4211600f1eb441ea6aa565db0087a22833abaa5d4effcabf83942eb47d745a

    • C:\Users\Admin\AppData\Local\Temp\Cab6E5E.tmp
      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar6F1D.tmp
      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • memory/2024-21-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
      Filesize

      9.9MB

    • memory/2024-0-0x000007FEF5743000-0x000007FEF5744000-memory.dmp
      Filesize

      4KB

    • memory/2024-1-0x0000000000220000-0x00000000010E2000-memory.dmp
      Filesize

      14.8MB

    • memory/2024-2-0x000000001BBB0000-0x000000001BD42000-memory.dmp
      Filesize

      1.6MB

    • memory/2024-3-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
      Filesize

      9.9MB

    • memory/2024-6-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
      Filesize

      9.9MB

    • memory/2024-7-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
      Filesize

      9.9MB

    • memory/2024-19-0x000007FEF5743000-0x000007FEF5744000-memory.dmp
      Filesize

      4KB

    • memory/2024-20-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
      Filesize

      9.9MB

    • memory/2024-22-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
      Filesize

      9.9MB