Analysis

  • max time kernel
    140s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-09-2024 19:15

General

  • Target

    net6.0-windows/XillyService.exe

  • Size

    335KB

  • MD5

    7c3955ae2b23aaf2543269b0d1f3287f

  • SHA1

    5a744663e37775409c810dfd3d9cc5208eb147f6

  • SHA256

    3f5a57593e3c0f8ad4b04f2ac2ffe8b093494d5cec260d18e87daf1e1f583fab

  • SHA512

    8345237f012b6fe357e71da2d72ad2cb2626cb4235c35ba96f64531245810147b2cc43d3e630e32cb076d82e5e41b3023ad6393b557faddbf82c19fb88d589a1

  • SSDEEP

    6144:MA4NCmBPry/N2dOOAJNahOpUfnhB055MEbq:MhNAl2sronnU7+

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Time Discovery 1 TTPs 1 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\net6.0-windows\XillyService.exe
    "C:\Users\Admin\AppData\Local\Temp\net6.0-windows\XillyService.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://aka.ms/dotnet-core-applaunch?missing_runtime=true&arch=x64&rid=win7-x64&apphost_version=6.0.31&gui=true
      2⤵
      • System Time Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2084 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2480

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4219ec0f30ce93a09e88ddcec334776e

    SHA1

    d4b6de08bf1d5fc97de493351ba1b4c456f8b2d4

    SHA256

    78ba3f1b495a44e1c8991dc809f7a5be2d52beda4e3dda118f645c621e32c9a2

    SHA512

    379b980846fa23032f9aa3987b34ca97952c1b9497f44587571cdd2980be474a102a66e43c0a4a46768d5daf6e74ecf1fcc5069af860f85d9ba909142d94bfca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    22cc266cd90c6a8ae8aa3760cc12af96

    SHA1

    6ec0376544f6c89c49e2477b58d846cf1c2ff8aa

    SHA256

    fbc504fc11e5c5362cc4357aa4880c244cb0da3f2d9a3089fe44e0cf83246fc6

    SHA512

    0fd48f12b642ca54d65df10a3560b6e7e882021a86ff3a00643f5d9e2ce1af2d43d184edc51be16c0f99c1e7180b186f35a812e3ec5836ad9063ef56de4a21fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e128408bafb2df98f8565c3fcf2bb309

    SHA1

    769ce5d468511dc0d012e92dd3ab7fb44a756c0e

    SHA256

    7db05990df63237e1a697c4b2718d4e40bc1080365b73ea46c1b36f2f02c6fa2

    SHA512

    4801d7a3a3a04c345fcdc71b909a88e3cdfc5658be0939c1ce6480b2fb108b95b0ca5c8627ca8bead5cbc6106f78a22237d9c68178a3f31858b77a06c654b6cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6579acce3e3cb94020775381f00c96a3

    SHA1

    5de56e232dca884b946681a305f95198d24bba32

    SHA256

    dcaf65d6ffeb88da04131ef616f62b672fd3729cee7e5072b5f7a8eabf9fee89

    SHA512

    b7ea5d2d48f8c2cfb75f6821fe3b0685b77088d7be1e063322c30586ac666abbd47fcc65b7038cd8ab65e15df9bfa8649f71f780f2a7f3bf31409f736d287049

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    957ba3c71a557f0ba52d3aec7876f975

    SHA1

    54396b90a639bacd53006a717825f36565f05b66

    SHA256

    da41bc83594752d114fd0e3141d74dd03a1df848677f68e9bd2d929261c96ead

    SHA512

    fab442db6166db02243b7797bec89e10e67b7d2b1535f44b9d5d29e2bf8c111ab82f3344ed6e99ecbf72e6b12079fd32b9468222f006989f2398a7c2809c71b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3a56fb71c9d22e334f6b395682fb9a84

    SHA1

    bb90ce211043e34ec119b8896150f46d7d13e99f

    SHA256

    79e9102f98b0e56e725b2191b53feecce716bbbac6caf1e6cf9a87bc95f901db

    SHA512

    87d85be5e069b75d111082764591daa055eb514479bb0fd0bbc4c5df073d6c67f79aa3e3f0479c32fdd92327626551f12743fa99e57a115221d601c558aacfd7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e5426edad219a3176dba2bf7a3d6560f

    SHA1

    19d117cd3a15018b97063857126e4f32d5f7c304

    SHA256

    3991bcacd4d7b2602af8b7e2032ce7ce7132b458a0e6694cdf1b6113f9659b63

    SHA512

    0d933907a9dd4d172b1bfe455292f09c08e8022752a5ee91196359e457c2577e19b328dba33962ab4ee96f10e743363ec772c02672d0a3200f4aadfc3e876c7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8bbb90fc30d83e8617d8f862a8e9cecc

    SHA1

    41df174e190af6a787c936a9ca46bd702e61ac40

    SHA256

    7f32986f4290508e74413e42a226834240f0be02c23a95f7e02eecd9638b0f5c

    SHA512

    820f89e756110e29c07ce405ddb2c988c99ad9fedc63d4a740d4294b5423c68ba08cae22a189be5d5a1b2db3ac0d252cc448df2253e31a3f953460350bd591b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4e1cbf58a86fcc9bee40106e03da178e

    SHA1

    506dbdce22cba77b6869065e75838d116f12b894

    SHA256

    f3b53cb5eb3335c5690555f363cb09b60f440e2b745668826f5fead5f7bb591c

    SHA512

    d52bdf1e831ee594665519a6c702d57f246c7243b7fafd165b1b411ee9a883935921494247f4644afa0347b9a25b55f83cebbee12b253744c74d41edb64be92a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c61a8c07f222f45506db61fe12361c12

    SHA1

    6884c77828ea8e8f34c819cc22b9733de536418b

    SHA256

    67af0187ca657223d6d75007f9917a6fbdb4a039ea608b8731d14d4ea1145e8c

    SHA512

    17929d2cb27bba10ae42c6e33b99d3b85ba26b515746386c20d054615f0de2ab38193f4d65f6b83cc0e9e990e4f0558fb6a5a93f6332aa56805cc9abf2df40bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    42cb106c1134a909346d94bec9fc3946

    SHA1

    131ffae10db077012e93138bd9596c5a5b64c7ad

    SHA256

    c6f4acda83f2a90c2b44ec96f95868242ee7e4c4880f985a0c998d8b7e77ce35

    SHA512

    fa040cc5f5091a65aba14949036fcfc22ccef31f4c6b45a53eac26302cf4f677f9ac915311f31500a3cd71ea516e96c573230549d94ceb64b0ee74e887da9c72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2df946470a54a717bed69b97513e986c

    SHA1

    64ac42ebd4d7890f82c6cf3ad6796f6395499d4d

    SHA256

    08aa444b7ea27da099bb5968dc6a01b55b8880b74d4fc1fae7981286ae9148d8

    SHA512

    49073025d02659aad18edf7163bc5555f06ad9051581051884ff55bae5c2b5b70c6248991fe6ba998b6259a948077e74b2de1b38bedd559dd12a055273150103

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f643ce5b70acc3b845cee58795e43848

    SHA1

    b7deec879f55c72bb656b9f2822569a20a23f060

    SHA256

    154ee19eb90c57ce724859270c7c97a07402eb7afe0454230a76df7e45284e12

    SHA512

    b6591c907c43516d9d15a7cb29224c6dfcf280a4b867baf92c26ca7ec55728bc766e3505c04dcfeb7cf75f7d44cf1187c87f7d324f3d0e97f9055c2a367e4dc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f7196290804d8a98e6075fafc90b3757

    SHA1

    064b74da6c95012a2bb7bcc1eac99987740ca530

    SHA256

    128c331f437fa786c3498395839dbd7f17f41ab4c571ddd3b16072987b626242

    SHA512

    b65fba71a38cadb8a9f694e60f3072b33587d07e7a6ea4a623aab24618911a5b6668b852cba501af4ed9e2b4974aeb53b102c169489db02255ddb187f356ee76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a19a633bbd40c8164f7bd0ff8173cba4

    SHA1

    563d0082496d73f6e4c86febe30eb49f0d496281

    SHA256

    a42fb4db81133d140215176992a81c85aa607998beeddd9ae386cbbfa49d12ca

    SHA512

    5e969d8fcbd85e3c49f90f981ede6fe09247622e8bf4b1d73c74e6e81c6bbd15bf30db5a41480ed31d018705312b069db3923c3c9d21f95bde9a9e64c74b7781

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5e4b29b4e8683c6a5814e2f614aef5d

    SHA1

    af2859e6630e02cca979bfc895f15209ffefdcc6

    SHA256

    ac7beea4d908d75cc752c92d3ffd670afb83d8f3f42edd0655592c8871f180a3

    SHA512

    34b352466792a7d0e2718f5f7346a8a19bb7b872cf7090e46ce46b5c9f7bf09c784889cf47fba5ef3c21dd09df1f8c6785374cef49356dd1e160a5a0d7915bc0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ba81c38ca96707fbfe4b667449897e69

    SHA1

    1eac21fa8fad053bd4c6d0ace6e5ac6e024e991a

    SHA256

    6d4bbd0d66a2c6423716c056947d27080ce4071222745e2f31df9f5980d3d263

    SHA512

    60446515f7b4a949084556e361b28c62b64776f640eedd5b5a1bc7257ae0ea97335606e2199f338e90f3867c113008b03265fff9cccc62aa42219eab0fad3716

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cfd373e2aa9b65dc3f45e1c01d542463

    SHA1

    82787db42342710ed361240a1f240a45430fef33

    SHA256

    e77904d0d2229b5a1956b8224159416047256df523a5c3bb816bb5222cf248e6

    SHA512

    6041e7f2b38ad2bc344b39d6004e272e430e72c3a2959d160f6fe1cd67367f64068f65af2736fc37aa06afca7b3f6f51b5a165bf16ec84791415c3a224479e2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f4f2958215eaa885783204cbacec9bed

    SHA1

    100f8d02124d73b75479d16c6090a52b9e767efb

    SHA256

    b54f2785755c7f1b50617d55b6d35466aea40877a868c861f1481a05fbe867a3

    SHA512

    6f27efdac7b77765f8e103bd261243deac90a1c902213310d1c1ab4b80ac7a9f926af3eae86e46b51bd7658910293fe630e7d9d5909ef30837381cb3799c36ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9c976fc9b43a8d551818d3e62bd7774

    SHA1

    1ef314dcab172f3ecf1295d96d47cf40b7d80364

    SHA256

    cff08b22796079b49e4ea576350f7e83fe6ae4f528f30a883c0278d8e28ae830

    SHA512

    809508fc835a132472f45c47e8b4442fa535293e1fa139141bf26785ff284e4c5f425124d29f71cda494c09c7fee327507f4686990e1cf9e4c3d163885a35a67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5511b5e6eb3161b6f3ff37688762eeed

    SHA1

    b383278188f80848be985de33f2b53b3a66ff007

    SHA256

    53dfc61e69b2e1c76887540e08cec989e3d9aefc48e00913771457dc6913f8ef

    SHA512

    2aa9d1f73cae113fa128c6daee1b98f3241dea27841b956d8c3d011297e220ffd7694ed8e0cf90a5cfd04edeb7226decade3e110dee5d7a6a981866d9d4fe3cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5dbe6a6a8398b6442cbbec0205eecce3

    SHA1

    726e6fb805722ecd059815bcebb4678a6ab6d221

    SHA256

    d4b0173aa2360f4a9bdcf83ddb16bd252887f331a8d7ede0a40266ab12b795c8

    SHA512

    03ca7554a80a4c3a0c5fdd6ae5c982f74090456f5666ceacf8945e6857c32e59751fa87842aacb7cc471c3adad90d4cd02f8151dd3ec2f9c1b3c3cda07ec5e9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5bef8bde4f05697be6f6541e336b7925

    SHA1

    1f4b539a63f351360d97f23825df491fad0398b1

    SHA256

    4b9b717715e13321ccb909361dd5284ef49d414c135d199641c81b92f947e6b8

    SHA512

    568960120004b6bb3a498f7ec8aab8afbf2c7127c7d103b53f355659e744f03910e94b7fb72e3d036214e709090c899b813f87613b66ce5dac3364385df840f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    63e1c9c84eaac274d56af075eb260c54

    SHA1

    153df74eb98a430c598273215a16f9e24000935c

    SHA256

    ad77b3590903f68d251424d77b7f50e9a82d8cb947dd0c8ff2bc5bd7bf60ab31

    SHA512

    2da7eae4e1c90a51eb52f307dde73f3fee89eacff0a14513f74acd5ae4495bf7749cb647798e2346f45416c610ba57c7440d5e28a828f7883d2ee2a742760d17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    14d1bc9af32dbde4a3636d9510961abe

    SHA1

    fc48d5b67c291750b6c170cbe8ff6c13be9844a8

    SHA256

    a32afe58eb7fc2b65d97d1cd39163387ba1ea1aeedfa7c1bbfed3f76ffecac50

    SHA512

    d1115ef5421cdec1287dcfa5682cfbee9e23ffdbbf888afdf7c4818c3d0de5bfbe0b910767b12843b2cebcbf8323856481678c5ebd680dcdaee0ebba47025a4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b7e7cb7eb5954c68edec34422cb3119f

    SHA1

    20d2a5a3f033716c60af6bcf60fed7929a5d2a7c

    SHA256

    4c1144cbd82b4a41c65d5629228ce647325aebc38d75f6244d77a7d5dd80f258

    SHA512

    26d3a32a0805544b4f4dbb7b82304361e59c250c3cc34cc81b085e3ef539c158e3b14a883b2784a51d29e8aa30caf12f24ee5dd93c305abe215c2cf5956d4744

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    968189abc4fa587db08cee80938bd789

    SHA1

    1106fbc8dbf08ad8e1cab1f175af90bbadab5495

    SHA256

    13a2c6b588fb5362e0b4c724d1796993ab2c2c7f05cea7f98ed98cb645325fa3

    SHA512

    afa4b684c102da645e1fc0868eefbf903858000397a2bc60e00ca4897ef67e5b1bd0ab2643f94483f476dbbd1ee53adc06e4e108af05dad33afeffa416186c0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    194f4c0dba596c5627b16af5c6a78c20

    SHA1

    3e5e576eca2c9cf4682c0c5b5903ee94fb2a4979

    SHA256

    079fa7813cd48fc4726b986c1af6494965dda0092f15e5335d5d2af2ccb1678f

    SHA512

    379d2f863187934736a9097027a6d5194b1043984f12acb2f3b71d9f752a9a15a579515860bb5e50b229f1be2ff72f1fc6c94fef0f428b326e426258a9123b14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aa0c7990a56408ccaa5078961e7e8f7b

    SHA1

    896a5cfc2c367dbd241a9a8cf714143f953a3a9d

    SHA256

    7618c41dbf530cacc68920ca70df0916d697d73c7532b64961d1b139ba4121e9

    SHA512

    92b2438a9ba00f098f704a5c826a62a91787d454482b9342bb284c6532054598edc235c8cfe380d19a2715eba4ab87eb12b5c1fb1661a2e253d1336b222041ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    987b8f467187e9ab15a9d7e1b70c4052

    SHA1

    6b3ac4802f55d51b77ed8c56de8d1e7832cbd8e3

    SHA256

    f24fdc079c76b180ae33bf453e082e7fdcf79c62e482d0899150249338be3313

    SHA512

    4e7566360dc19324939a7edf4252e26473da24d48ba7c63f4aaded9ee34ab1bdd2586737ce15494701d11a69027184eb55bed51a2322b06590ad52e2f2df4881

  • C:\Users\Admin\AppData\Local\Temp\CabF75C.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF7CC.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b