Resubmissions

08-08-2024 18:00

240808-wljhzswhnm 3

Analysis

  • max time kernel
    119s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    08-08-2024 18:00

General

  • Target

    Flare X Version 1.1/bin/DebugMonaco/ace.html

  • Size

    3KB

  • MD5

    9082d5805f51212f8628ea0849193818

  • SHA1

    e6a21171b4e61003ee733651deddcefb030058dc

  • SHA256

    97ddcca21e29acb7f39130e1ea0e31627282ae135f44a00ed3bdbaca69430ee9

  • SHA512

    be21ad0d17b3c8d97ff9e9bbbe073bad3d56c25101b5f27346681a441e654c7d2fa340e7fa8dc4724e418683d944448dcf515a31a0843365954558a8d12fd1bf

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" "C:\Users\Admin\AppData\Local\Temp\Flare X Version 1.1\bin\DebugMonaco\ace.html"
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    b269fcc6ec58820a16f1b37c15d8ee92

    SHA1

    644929a71500f2f6b13a3ed92e5280caae128512

    SHA256

    15dcc103473ce3f83255c7ee4840f6c6249e881771c740268c55716681b5976e

    SHA512

    4b57c1f1a8c7cd57d7845be159c068b01b7f9a3c023feb50c073631f591d23cec5b688e693d5b350dc1895e3878c73849ea336d182f69895a370d5edbd104193

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9490fc336a0b7ad4181db7301a0623c3

    SHA1

    91eb3da70b24fc3a7b5463f332ca5f29382b77c5

    SHA256

    1d1a959b590fa6237bcfcde35d098d0d3ead06c729dce593fbef8fcc14c1030f

    SHA512

    37abab4c9e560b9d008c1dd5400077cf6b2df71c15c4c404deae89cb5155e7355ba5db89a27dcd98d212a0a1b05410ae1fc648a2ce926b283826964569b68070

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    7d7337903cad9737ced70440fe2c4cfa

    SHA1

    2a84ea73155e0a665fa3f712f283bf4973e15ebc

    SHA256

    cafa92b566905e8864f72236ab9087757c508a1b4b9e35de90872315ee33884c

    SHA512

    321b562c8050fbe939b60ec661bd1f11100ad3fcdccf6d50e26c7a3885448f250ea6e1ec23511aa728eb8b5f29fe315b20a0335b08afed74e39de797cf9a4fea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    06e7c0487f3d0c7f20e6e2fc30c89b39

    SHA1

    9a19d4866244d0b2353d2495cde52c3a576a1176

    SHA256

    ae72c135c0cb5eb6e1dd25c8b8b5fa21055b11a33f8acbd6c3fbad530cfbd641

    SHA512

    aa94b90c06cd1d16a3eb289b307a640b184ec5fd689ef0e3622b838f971241fb4d98e75dd4d6b189965122a20ab282ce3f861871f3897cb448eae3f5c29718b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    820411383e80d939bb07269ef8485aa6

    SHA1

    c22ee3661ffc8b6cf0cf6231df987197b00ebe61

    SHA256

    50415435f348d0d9a703d8f99aae107268a7164e00ea2cb2258fbf3847b782e3

    SHA512

    32782d20054e8e4baa7e758db317b47dd9ce5ce5bdb79c83f989f1797e1d355248e22d713497a2e675a956fce15cf465a29290e11b5d7fafa2029efbc462cd2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    0f6e3d40b2bb051d2e352bb9f449f6d3

    SHA1

    84190922fc4075ef0fe3eab90446797fbd902b4f

    SHA256

    f5810e8634cb89849db8ec54512aa397b9f1c75ba535748ba886d8219d753b73

    SHA512

    67dfae080e2a368d7b5590c9d83b653e58afebd82986cf486b7172360c358209e62be6c1ead8b97e00c7aa0ec92f536ca8917f1ec15586312d5bd80fad78b28c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    8cb037acc412bec0743eb8efca7a7869

    SHA1

    47853145355b3d2a7d48c8721a5a829243db5379

    SHA256

    3200b39bec16defb89b8dba7153deac5391b5769c58a8415f34dfc45ceaa3f9d

    SHA512

    4b723315ec8d7cdc03c6483d311ef34c16bb1eb07acb02ca16f25cbc3f758b00bd7f2043509aaee4503f570f0c931d06b2425ca9e3853e0c635cb7067d311405

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    775fb14a914c98bd0ceb3679959bf75c

    SHA1

    71d89a67941cc113c3a36a7230b30cfbe93768bf

    SHA256

    a69715f4a83c6966cf4903d7933405aac431d8f22fddbddc4715e4ccbddfc4ed

    SHA512

    6c33f5f26d23b968763ff69a47273cf433367d67daab385ca9ba4f915db073ae0d502b1aa50311daacbe364b19e81011a7a968d0a4142ffa129c679a9d42d329

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    179dac508ee1d73a3897f6aa616cb52a

    SHA1

    e06e48d0d7257c65563d0e5d08c47b790bec46af

    SHA256

    266b10cae8f1dfb5c0b8685493c251d70ad41cb61fc942e9fc48b4b9646c557a

    SHA512

    4d90cefe79c5ee69c863faad6c7d402f2137370feeeb55e37ee18850d36b55627ece41f5a8866951ac46b781e81af41e0ae653ee7d77782193fbd0a1d8775d78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    943fc4487ef61fbcab59621a926a3244

    SHA1

    65dc8fc4add3ebf1d2713a12ea65327aa6145362

    SHA256

    0e23ba44c175cbeab4f80a403c3852c601d7ba70f63e68e59fb165cfb5c77f80

    SHA512

    3042f74eac96afb644611faa83c9061327e04636e2f8a0ca7c91877c876741e692c3e8b5fee8c9fa850b5bf3bde364a8cdf316a05bf5589c7a5ce7eec40d7e20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    8df80d070fed22f04f92285e7badea4e

    SHA1

    2347404d9580405f87369e7c5fc1c32e774c34f5

    SHA256

    04cbcf6f3f394185e9e5ab6331b53b28a766a9f997f0744be65be155dc80840d

    SHA512

    3684eddb8e258e60479be8934fb9010cfe28abbeec0e501e209d97c321c583c72fac35a6fc4a5b87c37cf13a023409daa2f1a7ec9e8469c082692e8ab09e73cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    fafc8f15925a282ce70b6c5054f6f8a8

    SHA1

    a6f9a2a23b296adbad22b1daa9c502d12cf73fad

    SHA256

    08d9e5ecf5d9e169c97d47fce24d5e67a421c60234491ce515bb16bc0cf5501f

    SHA512

    aa0f0d08a609edfc69fc5f08d2174b8c1ee781115db2a3bee037b8d7a04b437e682ee18c408c5df9d433c184573a6863833cae00aa9718c52a8a3a9f998e3650

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    694114c1714e8f680d7ebb15cf953cee

    SHA1

    835f1aa106c5b5809f6bfe25a18b6637c531121d

    SHA256

    548bd0e50cc79aa2bb2d6fdb134011fa8057ed6aa7036840342675afe9e17b0e

    SHA512

    fe2b43e0c89d42e36fd09fbaa04cc7f50e8629df9b37a501ade2f425b01378d0efdf718a8d878bf465c2a4083e3c93727c210274753c55750ecc3dea750b583a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    0a8130e04d371795a7f24a3d7a008208

    SHA1

    e4ac7c99daa519047baa55a1bbec0b52e95f1574

    SHA256

    ee11bda1e2819690bdd0c7208d38e77c4d6e511e1e2d04d8b7c2b816da4257e8

    SHA512

    51653dce1fb145e30071b3e018649cf517eb340d02068297473d763a348ed0a923b789c8d0eb8f148980a583873c5bfe65ed707be3eba6555da1671b0714079a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    dc8c6123faefc0d442056fc77ddbe198

    SHA1

    1f1eba8756818f9ed30baa2da1a650ddd8574581

    SHA256

    a4431d6aa635865b6a74855d4f78d730dc0b544794e36e4524b9c39f4d9e60e1

    SHA512

    9de089832582e943be28c7c74503a261b34bdcfa76297186dbb1e8dbe305f651ce80cfaa3f52e09bbdb367d7fa2538f0c68e2d1331877ba4acec5efe01647d0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    f39decd2353989e8ab70bb3151c8084f

    SHA1

    30020578143ae4346abb7fb1cd8222e13ee003e9

    SHA256

    a6a1f00a43598f1f29ed2d3195f2245b5adfd7db77dd3947ece6d2e4e7c44627

    SHA512

    b8557f34b669c2b6f93100cff4035f3281024df8c64559dd5546d8e9915020b816b8d548f3a4f8ce0925eedfdea4a13c827752928a36e5987a1bd0c9cec2908c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4673ae5df680e00d5c6d7ebbb8eb66c2

    SHA1

    86c2e7d6308cc793c4fc04ff257ede807d0a2183

    SHA256

    e0ee1dcb63e0b7b5cbecc6460827ba1a2006279cc47a60d57118ddb106e348fc

    SHA512

    a839fe85b54bf3a1df0bda06a5ff48bbd4a2ba171de0e9d602ffb53b84db5618b2da8bdf8e64033460d2a71b7bf099438c7ad1309852c29c4ca34049a0c01900

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    ff6d6495fa0c20c9976e69588c6a666e

    SHA1

    b94dcf008af1a333ee01d6a0f6b762ca9ca7ce2d

    SHA256

    06a26ffa7e19fccd60bc1cf60f56711758d10039a80f4f7624e381868096ea3f

    SHA512

    3101f650b5b4e678aedb657c3c8e4e63bc68799e813094d61b3a894de6f948d89f89b6403c3f5cda1bce8319fc6a8beed282ee5afd9572cc409ae85f077a63ab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    48bc6de248ff1c69572e115843e92a11

    SHA1

    f0d6d3c9bdbb690fcfe3dc3588c3ebbec3e90166

    SHA256

    8b83103ce52ff119dbccd33268012265aaa80dc1a79d0e1e322d977f4c1e3357

    SHA512

    c65f36f0bad1e9311d62b985ef08f0116064e11fbda03ed1d30cba44b26eacce2e06f12067fa650d207a84b4218770ca5dfb9f9d17b5175e9da6f88c1fe18099

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    036a058d4beecc7b84d5b39cbd828106

    SHA1

    ac12ae66451b3c0798224a1dd3a4e6fcc260b173

    SHA256

    27e25e1b53d3de3dcdfa778a79743ff4cb4ba0056bf023ebe48351f0aeb93ea6

    SHA512

    58b9901a277c0e27d9bca4b9f1d57d0df3f9d53e8a02b1f50d108c0f0fc229a479a71b7d4fae080a26062475d55206b64719009edd611527d264c174c446eab0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    583bdb0890ad2428713ce6232afba8b2

    SHA1

    80ea2009e1620aa362e77fd39de5c20a29c15bdd

    SHA256

    a950a1cd4c6c2876eedf243db5ebb7c77ba0607986eceb399cbaae4fbfa6a170

    SHA512

    f72c36ab843bc088e220a7832fb34a4a759992174b5262bd3c8c6dd18d22006f08e577f1e22a81480d09b53d90de5d1b5c3fdcb772f41983dd4b770e94a2f89d

  • C:\Users\Admin\AppData\Local\Temp\Cab1621.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar2DB9.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b