Analysis

  • max time kernel
    26s
  • max time network
    22s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    12-08-2024 19:08

General

  • Target

    x360ce.exe

  • Size

    14.7MB

  • MD5

    be80f3348b240bcee1aa96d33fe0e768

  • SHA1

    40ea5de9a7a15f6e0d891cd1ba4bca8519bb85ed

  • SHA256

    74faf334cb0bdd3e9dfab8c323d4eb3b9b089bcaadc7dbd639d9aa93a4f6f829

  • SHA512

    dfb3b191152981f21180e93597c7b1891da6f10b811db2c8db9f45bbecc9feb54bc032bdd648c7ad1134e9b09e5e2b9705d5e21294e1ae328a4390350745536a

  • SSDEEP

    196608:n+/7/fO/vBSVnf+viDyJBwhsCArf+viDyJBQhsCAaIF/f+viDyJBaF9hsCA6EJ0k:nX/vu0Bwhs8vu0BQhsvFOvu0BaF9hsR

Score
4/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\x360ce.exe
    "C:\Users\Admin\AppData\Local\Temp\x360ce.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2820
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.microsoft.com/en-us/download/details.aspx?id=46148
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2848
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2848 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2708

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    563be6882d876608ea772d9f752ef35b

    SHA1

    224100835e295f65f41dc9afb786739595b5ac02

    SHA256

    8cba6b980e69d796c631a5709e18653fed5e9c5ad81e9b252a2db3833c46e7b9

    SHA512

    3612df963d1528532c978853bfe620ccc111c4a4a5bc8ec7fb12f2a8c2b6de85c0b6aee6fe8eec2b9e8bf79443e192f45d119724903dea7f3fa670da08643585

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e92a963712f20ce4dcdb8648b32fb0cb

    SHA1

    2f3c2aeae4753385f1f4857c61923d6bbdb0f678

    SHA256

    670de6884421793f624a81b1ec955abccb3086a6b16e997c4dcc1d0999375bd0

    SHA512

    a81cf25f966ebc275dc45d8f9ce20b51ff6dc57911331fe0c11d3e9d5d2cc4260195df3d6a7d8d2627cdd17c5b04b033b014209e2c442d077f0ce5b7c972fea0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8a07a557d63eceb41da780294dd47f86

    SHA1

    2896b1aa691de7feb9d7d5b6156bda5d7a6667ff

    SHA256

    dbf1ddccfc083e85354c848093f871b194feedfc653e5657a4fa72cfd19ed79d

    SHA512

    d795ced8ab435dcab073978e0fd1909c7d5bcb3f8ae5f955a08ff2e326c03497567680329f5fd809ec048efff41c96796a8f3d3ad38979509e1370e18f73c0f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b0b4c77dce3fbad16d948d1fcad193c9

    SHA1

    e434119be3b9b412a2c7e1e917a6c9584267fa6e

    SHA256

    4268b3cf745da16dc01f2ffab54d00296668604f7d2ec7daff88c9d39560b731

    SHA512

    a0ff3e16224fb1785489630c19ef4c1515f07a2be5083cc0ec3f73a9cc8cdf8f949be090da9afd0f659148083d328985ca361231e196d29ec136db99dc7b0fea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1ebbe73b12f2ec717ef3227171abed13

    SHA1

    ebe8383e9adf1957acc342d8a92c36246e4ca271

    SHA256

    b27550b5e6756dece00eadc6c88734b0280fba27588011217f0dd07b4324d2ce

    SHA512

    b69209d73a4bcf57b841815e899156489de62baf5db4840be99096f9492e32ce2115f64af9cb5fed70bde1abae26349660e34107ea85b51c45e2b4f2f195d6a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    78fc3846e1708aeb64086156387cb0d9

    SHA1

    b6543364732100404a5e128a2efe1d7808e5cc4c

    SHA256

    915422a6951cfcceacb93f482339f56556671756fe6bb4e70df5824204bb8367

    SHA512

    cd172a39c03e642d39dca87d715ecf9301845c5f97175349d3f48a41263d7694d515852065b259ccc7e2f54735b0595ba42bb1abdc980ba513fddbafe9567148

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    52d81ca43560433d8d27d5dc4781d2a4

    SHA1

    74db6e972a2c0d2617d9d99662de58cd852a1acd

    SHA256

    9026f406b842f22c483b6ac11d188470e2a734358365617068497be7d0d4f9a4

    SHA512

    68f91622dac89b5afa74b55050dbe94b2d8098b32f5fecab42c9639d8b84761dff51e3ac68551e06d396de162fc0e962cc99e9bbd347ce1e3c0794ed761e8389

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3daca383b35bf0f49a5b065b124328a6

    SHA1

    dd9dc0c53a986af61e1e780c2347fe9d78657856

    SHA256

    be26a58ca447eb6feef5619fe33d09de15a619334e7e8795594e9350dba47017

    SHA512

    eda4531ef06584b5da04269c16962d92fb28b84fb35f61c0f1b569677011e277aaf0a9405c235f0c22f43a0d71012e777d4499cc09ba9fa14db381164e9d8d5d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    99815242f3c1508a4a405416b9a69f8d

    SHA1

    b52712731eda3c3263dd8e1d5835e7e921891b92

    SHA256

    53617fa6a30c2130ac18169defc49b4eac46060248eb5b188bb0a9bb3011a0f8

    SHA512

    7568365f533d8a0e955b8599b687b09c26301addb55de170bab94729a22024b55f82468ebcdd4f1634ddcb03dc56ac7f8b07c69242f7ab3b76656e3c7c760bb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3958a856426629d6bf219e27dee3938b

    SHA1

    a5f7c217b6b99868a0599c082af38f99238b4be7

    SHA256

    814143ae743ca16bfe9600ccbd5dab9279b993b91d3f157f809569e6186576a8

    SHA512

    379ddb69bf3c6e00cbe1bbc6377a23657bc69e05d9fb6affc57cac3747ea29a9f0336026100ecc538037e3535209294f55fd2f72e989c6839553b183346d67ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3bb1fec722a745fd4431d3c599d242f5

    SHA1

    9d4b4aef71fc2b261e5ab8d92b7615cf55603936

    SHA256

    c0c65b418f0cd4e0de5600c0217303e02ab8656004678cc804c27c38cc111c62

    SHA512

    f95bcf2c8ea86545f5a5443e0a0201e8a3986c2f301bfb285c96961c9dda17701ba3d0fd2a6746a9381ade77cb4b13e434c4c831de79e17cf5a712537239e01c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    946a236dd2207e5c8537a13974f761a3

    SHA1

    6637932c1a8e6296ab4fbdb14f407279cfddac18

    SHA256

    b59b65275b5685187f2a12c50a4089b79baddccb8f84dd987d59f5c27818d8a1

    SHA512

    785e923390a1c89b34d19bfe450c9aa741b6c2bb3220eef133a0881ce571659a2fd97883206c2371c744ff53bd36bbf968d0d8410641d6afe41b9ec70389f4c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    164d5d3c077c26251389bcf9a1e51d7a

    SHA1

    cd404c323bcf792a9d112b560fc01921f793f847

    SHA256

    fc94b2c84c38a8d1c51893423290c8f761ad02e57d2639a04e8c5c7470317ce1

    SHA512

    bea8d86ecaf031e53ab228baf6784266d43443768d92a44b0f8c691ca5cb5de607a2693bd49233d852f8a2cafbbf83a752ead05d0ff9aff5bb2866e3bb7cea36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e00a98cefbb461a697d56c56393b88cf

    SHA1

    c5083d33d0aa36cb03543f1ec02410d71826a42a

    SHA256

    426a8a4c2a61f53a03e37bd5030d219f1242881128bd4d4d3ca682c29f4993e7

    SHA512

    7f374ee2059fa91547799b241c0bff6be6a26f8a1c5a01a16b742ddd407d3f30eeca8ce4037b5989b690dc24885e035cb235098eacc20dcb2c33cadfb8924299

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7c606a5df187081ffe852ba0e835caa2

    SHA1

    da3759d1517255d4310bfe9265de42dbb4960e42

    SHA256

    46ee1196efb4bb8da57589b9874b497a61c898913f037a07e491432182795e84

    SHA512

    c97fc1dc67812b78ebc67a80448b01370ddad9b39ee2d658a8f6a42974af756dfdef1a8129ffedf5fe2f8d2fbdf58934b29b7f5e6a3a0fcf9cc0d58fd1cc0797

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cf4c1338ac4036cb3a041443c95eab99

    SHA1

    11a56ebf6b6e8f75e33c343f61c52f764ed0b4d3

    SHA256

    5bbdd2123a61c90fd6feec0a79e864a46c4735f31ee4a6a3c410fe78ce61085c

    SHA512

    e4439d2ef015b09301341b9ee9a64dee71b19aef1de97d76f6e4bba8f7dfdb8ee582e9a5a1ac8cbe83fbd2e61ad3b11a0c6235c6793773503f48d55402fbba03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    472a819d87135699cfa0d4fd7b6836fa

    SHA1

    35b37d8d90dc7d8a8ae95ae981dd89c101fc87a2

    SHA256

    be0ec9617499ff61efbaee543cab1204f962cdd53a259331bab27ac40580f4ae

    SHA512

    af3562a6250ed7b31f2e2083bffa82d1d32fee2cd3419449db1cb1ef4f1a6b93ab1a07430db9b0e7e5a28b318caf2e0270ba7e87a54eba16d369a07409bd7c0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    70c3743e96e58a2739594dc042539fd3

    SHA1

    2519c03fe33d51e8ef4fe083209ffb5a015b96ef

    SHA256

    66ae1dffecda9b8fbbe2c3209bfa18d6401f9698bb92f3a76cf860ec589d9fdf

    SHA512

    c9cfb4ef2750098c67f0eba3a42fae40f0b480759d203939f9e1de4cbc860eb08fff1d203d0feba075807417c5aa5f8adb40582e5832e8499b7adb392edbf911

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7f4ddf0e7924e1cd5efeb88ac83a4ff4

    SHA1

    71740beeb389b0368999a52e07efbfe00b1dd9a8

    SHA256

    f53e8d733692475d065d367ae3a76d0d6f7b11c9c13b4606c2db22c3de118187

    SHA512

    9e3ac55c04656c6c2800dee25ee37fa243303c9096a7436a4829833888e84d8dffbbf7dcd22aa03a7fadc73d010b8b675376fd7f9efce3b39e97104d3f3fef7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    85244aaa5811672c59092d19751c38a6

    SHA1

    639bfc25467d717cfb83f998ba98d80964af8fd0

    SHA256

    63b80321b85c8a82bcedd0166b155499a12496fe0865acbe54541144195ffe09

    SHA512

    3f709434cf0b843cf383be3c8dc04f9296f4116ace57fefec780bfd602c2580968ccbc89bd3d0b7ca343d0b067f9b20d56672b83f7420637cb066665d6db42b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e44199e48ab14aaaf8604e8862054d4d

    SHA1

    636e770727431be948a0bb3094a0fd58c071e366

    SHA256

    675b09ea86a03b78a0e948c614fd6ea5380f28e76ac79927997886bcefdf8994

    SHA512

    e355eabdc715e257677aecaaf3d73552ba0ed67f10c19cfad0681f129e1a4069c947d7eca19acdc81636c6cba68cd174db90b6d65dabbb469751653b61f1feb3

  • C:\Users\Admin\AppData\Local\Temp\Cab4A0D.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar4A9C.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2820-6-0x000007FEF6190000-0x000007FEF6B7C000-memory.dmp
    Filesize

    9.9MB

  • memory/2820-0-0x000007FEF6193000-0x000007FEF6194000-memory.dmp
    Filesize

    4KB

  • memory/2820-7-0x000007FEF6190000-0x000007FEF6B7C000-memory.dmp
    Filesize

    9.9MB

  • memory/2820-3-0x000007FEF6190000-0x000007FEF6B7C000-memory.dmp
    Filesize

    9.9MB

  • memory/2820-1-0x00000000011B0000-0x0000000002072000-memory.dmp
    Filesize

    14.8MB

  • memory/2820-2-0x000000001BA70000-0x000000001BC02000-memory.dmp
    Filesize

    1.6MB

  • memory/2820-457-0x000007FEF6193000-0x000007FEF6194000-memory.dmp
    Filesize

    4KB

  • memory/2820-893-0x000007FEF6190000-0x000007FEF6B7C000-memory.dmp
    Filesize

    9.9MB

  • memory/2820-894-0x000007FEF6190000-0x000007FEF6B7C000-memory.dmp
    Filesize

    9.9MB

  • memory/2820-895-0x000007FEF6190000-0x000007FEF6B7C000-memory.dmp
    Filesize

    9.9MB