Analysis

  • max time kernel
    145s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    18-08-2024 19:49

General

  • Target

    x360ce.exe

  • Size

    14.7MB

  • MD5

    be80f3348b240bcee1aa96d33fe0e768

  • SHA1

    40ea5de9a7a15f6e0d891cd1ba4bca8519bb85ed

  • SHA256

    74faf334cb0bdd3e9dfab8c323d4eb3b9b089bcaadc7dbd639d9aa93a4f6f829

  • SHA512

    dfb3b191152981f21180e93597c7b1891da6f10b811db2c8db9f45bbecc9feb54bc032bdd648c7ad1134e9b09e5e2b9705d5e21294e1ae328a4390350745536a

  • SSDEEP

    196608:n+/7/fO/vBSVnf+viDyJBwhsCArf+viDyJBQhsCAaIF/f+viDyJBaF9hsCA6EJ0k:nX/vu0Bwhs8vu0BQhsvFOvu0BaF9hsR

Score
4/10

Malware Config

Signatures

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\x360ce.exe
    "C:\Users\Admin\AppData\Local\Temp\x360ce.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.microsoft.com/en-us/download/details.aspx?id=46148
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2796 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2004
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2796 CREDAT:734215 /prefetch:2
        3⤵
          PID:3068

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    System Location Discovery

    1
    T1614

    System Language Discovery

    1
    T1614.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      1ec3c700c9765002b41d045ddb76ef90

      SHA1

      efe0378c9e91215276116bda47d5760b3d27e6c2

      SHA256

      a68e9064e4d6d12805ab395991c43c827f482fc68b93f0e7945bc203ac034dd2

      SHA512

      3f32314efe5ddbd1ae9c139da21cd93df47d933363f6cdf5f8f290f18ea6ea352c51b80d52c9f97d91785cccbac0d27b5f760beeedc06a9d9d402c3520ed60dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      d1af411e7394ea4eeb4bd76f570eb60f

      SHA1

      c697bddc65e0c03a3e27cdf334a712edc775a66d

      SHA256

      e13fc9498e1dcab4f2c6792f3f4335152e8034a5963d8f46f594a04a69a426ee

      SHA512

      bc5f8b8fc2dc559a4a9c72d87e24bf4f171181206427a180bcb03bcf109e89d11755a1d62ddcdf9cec221db26d11128e9464c857499f9dce61da3cb02c43f7af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      7f79f6b4eb69c96c9e4c221dacf98efe

      SHA1

      aaa6d4c6e006196b43d3a1ec76ddddc6a1e19ad9

      SHA256

      61c2311218fa29c55d6a2fc7fac1c2ae3eba7621de3861879edab96b24f4fc01

      SHA512

      a97b028db8adac7f6f9d904135f93ae165e4a7249b0755015fd9c3b263271c5f3be59df1554c78f76fece37dc52319fad918131be871411f277d1e5289c839a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      d807f039be5b192ea169bb63fb629217

      SHA1

      4f1505b0759039ec939de55e5988aa75a043bcae

      SHA256

      66afa2b03397e1ddcabdffcffe7be431aff5aac01c2c8d3c7f2a12c8abaa2fe1

      SHA512

      a9a34b89458df6aef57ebdd0e3da71310679e6ea4d50fb6f3d28e901f6f371eae6f90fc0886d3ef8984e92007166d37dfe70bfbb644bd503449190012c3ecdff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      76158f40ba64b823d49581474b22437d

      SHA1

      e241d7cf6d19d1f9b91f860b0504ccf784604b3f

      SHA256

      1b67019fe6c0f9602a9a67711fcfaad8f1b99cf8e192c3ddefc4f65e3ecf0dd4

      SHA512

      d60049821d9f4636aa735709ee6e06286afc6054af107a58c99d7e00b5409046eca7243820406a681822ec82777e5ea454a325c6725c900619d993407047bcc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      1c545e12486fb25de9b3a8c227bf5be9

      SHA1

      8d041bb93e07aa8a5636c9cb3547499bf868ea01

      SHA256

      cd5c8c7ca47edde5025051d05fdbc56235568210973a83829bfeebb53e13ca2e

      SHA512

      b22ce9afb15f69b5dfb162393cd50f37e2af346a9cdb2274f9b167c157abc24960a473650af076d8d621deaf85a2fbf1e91c03a413e621aec7ee5eaa68bf8313

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      05187d149dda05f097630aa43f7d2cda

      SHA1

      ad3ccb4d343d9aa76bec24ad5a1eda22c744a563

      SHA256

      ffc5dd2a140f8ed8d4255a4f6c2dd2dfe70bf323d1069cd4cfe82b862c746f71

      SHA512

      c46304467ed9432cef97989850299cc256da814cccab64f361a21f36a9b8c62c77c88b0cedff9805509600a4953b37af90f884e3b55ea45767d05e277f97e237

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      6845cb5ec78983b6077bdf01033c4a3e

      SHA1

      7c557957949da312e0df4e8f0239bf7aca97694b

      SHA256

      b59d3ed599c73a1e960a57c3d00519fc46ffa014381df94c93837f661bd993e5

      SHA512

      1220d8d73fe710a995c23813a3f3dbd1161319bdfcc9ca0a5d7ce314eb83d3211160fbac478ffb85f5e00c6a476b7709ff09922447563742dd92e16a3d9cfded

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      78af04e75d92230b98e6c804e2057ee7

      SHA1

      e39f11f41c75d729a6f9e4a3f706e1bdfd270b92

      SHA256

      9318b0bedcf58d1eccaea528794d7148844610dbf6d733e64cca77d61ca581b7

      SHA512

      a9ea3c51fb38efcfd344128ce59f81a1141ef58f38230b967fedf901faa96f7ccb25d7dc92483862ca005d53cc81eed63fa7638a2710167e83ff8c09135af8b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      693c29236333ea532e30f4a28f416436

      SHA1

      ce0212f57c9c882dd934223bff1432598acbf88e

      SHA256

      af92875445f3acfa9597393cbc91885f943fb7fac7d1ad8926efaba2e424a36f

      SHA512

      6e9fcc324eb9ec8b079cd8af1a49ffbbaa6d1d103d1768cf9837dee2ed76d343f30c40c5c6938318245bbdea143e4f9c127c7ff86706545e6bc5ffb96a51197d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      65dcde5ce581e537d7901b683b6f3e7b

      SHA1

      a53195a94f37bf711b819ff678b0490fe4c89702

      SHA256

      f887456ee941eef020e111bc12e4bfa493676a1cf48c03fd29718e33074c5213

      SHA512

      4f14f063bbfa7b3e2fc063e55487c1c2ebe60db41aa1ada2c9fb898c19014464f26974286d484e7dfe28d5128443b1c3ba9f5f31368796fbfb525d0d85313bd7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      bae0ae22f87fb5e9818fc1b3546e1d34

      SHA1

      0bc7e4e43d3d994160a9fe52dbdec9b4e8343b0c

      SHA256

      52a01623a11d4e0d2894af67097cb06679b87f7f6377ce78679b0c667e26d691

      SHA512

      ded6a4c3eb545312638f3a54c3e0af669519f88c7213106ad94a879367f6f60c085b53031af97eb4dcde3677d2455f272203b67b3dd7cf6fa103aed8bff78d4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      b6725f314a6cc4f55aa673d75b380bc0

      SHA1

      3346996ddc26d26a520ed457c4fbcf10b0e6ee0b

      SHA256

      8248405c7a21e604c87e029ca86c95a68e5a10758ff490af3cdb2021b12a83f9

      SHA512

      4500506120f0638bd9678be0b8c2591b66fee2fe54d19fabdfea59f07f615151331a080c16cf0dec748a104b5c3b37b7aa2e425295991517853907c2b31baa5a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      fbc631dd875dd8bae6e7423d3dfa2d78

      SHA1

      d867249742f841186b957fbd0305535802d5624c

      SHA256

      ce5dd7b8456bbde25b5ada9776b578e8a6ba61827f9df36d050011414c9bc4ca

      SHA512

      b4625cdd2bf124210844eeb37fd777bec0b6dcb01665b09216d0541dba922858d0ade0d61e09ed17a0160099b592ddae94d0ac69972b7f749713f0ebbc602eeb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      d38ca97a115f80da93d22d6fc8d02470

      SHA1

      0a0c271e9e3da7070ff1a831b34d122f7ca51e45

      SHA256

      5a9b426800873554d356a6b4ab486f10b16855b29e7479b535613d6c9a6a9c0a

      SHA512

      4891477bb3a66c7699375d40e342917261f180ad4f4680c72a6f9cbf151062de6ade632d26b915fe52416b36a12a8fb25b0663e440c5f336f2fabd0d95456da8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      34f6aa620cf2c73a97502a7246404378

      SHA1

      63648abf4f921a9b590a37e7ce32ba41284499b1

      SHA256

      9c281183c1267c9a551438621a36fd56336258e131601db11874bd2b02f8fe3c

      SHA512

      cb25208df6b84e15bf7217861656fd679fca9c5b85ba3896039eb56a060b6ec9374a1b08fccad641eb6a0b584ad87a424041b89ba21017d205fa453d2a820977

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      f68baedf13f571bc5f412dc5899fc82b

      SHA1

      01cde3632533cde71c577630c55c7d0136ff6e3a

      SHA256

      2e799f65bf6c968e225866a3f34a6be3f35ecb170dd0d0b34e5d1d2a3907ea5e

      SHA512

      18fefb7ec3a6121a272ea92403553fd8883f763c4ed9c7499b4613dfe481873d7f83b6fca21a9883010ebb28cddbb5be9455dba10602d8f519f550fe724743ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      ee4e58f5f399b6cb9ed6850b40b96755

      SHA1

      6ac238058a5618d8ef78982e0993339297990a79

      SHA256

      2a71819fb4b8b6e48aab701e34a41257b14b0cc338041db9f773869f49f0705a

      SHA512

      2afdb66edaa52ab6d393add11e00b2b3f0b75634a78df374dc743fcbebe5c099bd4bdc02bc6e3a697b58648cac5f1381404fa87420b8d764b27c1e178779139f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      39c443c73bdc14c22e959a30d6eeaddd

      SHA1

      511a416c2d8146e1dfab448b4657fef5b7675e25

      SHA256

      d42f0bc829922fbde2b530e4d9ec045176e32b54d76f09fa5d9709bf808a9a94

      SHA512

      085d5e228f0f1d146e16ca048f349cb7431db040080c1c13410100a69bfdce9c20a8bf3b2775c7905a65db1c57d595066d490c76a06d5858b88fe956a7fa8e31

    • C:\Users\Admin\AppData\Local\Temp\CabACC.tmp
      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB8A.tmp
      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\~DF50A05E7796937B56.TMP
      Filesize

      16KB

      MD5

      980da74813a957083499062b02af07b3

      SHA1

      3de31c9cf0458d9b40f12421465252358b9dd85e

      SHA256

      a121a1bce45b36453df73f923d8718f9a16649d5f6b75bb6cf8decbffac39b0e

      SHA512

      9934799f2ba0da8da1cd14f11678a9eb0cb266fe9e67ffb2711e8e372370e3cf4c7006e41ed2869e38ae9e471671ac03a823cb78e787e36e47eca431381982ca

    • memory/1200-20-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
      Filesize

      9.9MB

    • memory/1200-19-0x000007FEF5743000-0x000007FEF5744000-memory.dmp
      Filesize

      4KB

    • memory/1200-3-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
      Filesize

      9.9MB

    • memory/1200-2-0x000000001C2B0000-0x000000001C442000-memory.dmp
      Filesize

      1.6MB

    • memory/1200-1-0x0000000000EB0000-0x0000000001D72000-memory.dmp
      Filesize

      14.8MB

    • memory/1200-0-0x000007FEF5743000-0x000007FEF5744000-memory.dmp
      Filesize

      4KB

    • memory/1200-7-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
      Filesize

      9.9MB

    • memory/1200-6-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
      Filesize

      9.9MB

    • memory/1200-21-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
      Filesize

      9.9MB

    • memory/1200-898-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
      Filesize

      9.9MB

    • memory/1200-22-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
      Filesize

      9.9MB

    • memory/1200-904-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
      Filesize

      9.9MB

    • memory/1200-905-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
      Filesize

      9.9MB

    • memory/1200-906-0x000007FEF5740000-0x000007FEF612C000-memory.dmp
      Filesize

      9.9MB