Analysis

  • max time kernel
    140s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-09-2024 06:42

General

  • Target

    OutfoxTV/DesktopContainer.exe

  • Size

    312KB

  • MD5

    72cc07ff2456a9b27ca9bc70efedf83d

  • SHA1

    9a2ff97a4ecd299d5f54e646f23e63c200b8515a

  • SHA256

    87df34ee83f339d0dd1ac706231a240bc57681c83eed2f55c9b9503b767dead3

  • SHA512

    2dfc9db7b0a45f20daaf5e8f38f83c1f28e524d3af144cf42b00c271216034ca9310b325e0eb999ef3616543e2c120bce5010e9530cde80f7f21c9dc9df94dc0

  • SSDEEP

    6144:Ug1UFSPI1l0SddmeqZA1jtUcRsC2DEmCboIm/KSvD+WbpAHM:EoQX0Amu1B0tioIuKqKW9r

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\OutfoxTV\DesktopContainer.exe
    "C:\Users\Admin\AppData\Local\Temp\OutfoxTV\DesktopContainer.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www.outfox.tv/application/success.php?referid=&SID=&version=1.8.6.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2816 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2908

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2677cb3b97603e6e9a645eef535b9d08

    SHA1

    18dd49f8b0f916ff98d3448ff6eed54847ed8de5

    SHA256

    104a68a424e9807f791fd032ca9e53893c42aad4444bed0a494b703e73286fa3

    SHA512

    2b8fcd264380f67cfa6dae9632550860726a2f3526447ce3a88004ee39524361773a77c70c1e9cc3515273da3c21555665f53152cce9166777897ed93566813d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    617f9b8760c01b60f8c6c19f488dec59

    SHA1

    a490b4866d969431371377d49b20f1de93ec4d48

    SHA256

    9c5a02945fadebc2fe27ced2890f3c97278ebe783a7fb924627c7309089be9bd

    SHA512

    d802d839d391043a7d4121fab97e8434b31cb1a13dc6afe3629e480b2666e9fde0cdc365d7f175ebff540ceb0fb8c73dbbf56ffcdbf25a32289f00fcee5b4aa7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    833ddcdfc21716454c9a924c4cd67ff4

    SHA1

    cce4aa0e781c48e7980f05f6107f1d8f4b2c53d6

    SHA256

    7d12930a9099a23d79e5fe0331b7bc245dd27c17221fb8747fb1ffba42618fda

    SHA512

    5da30dc5c86cc08b737c9ba147d299e5ca1aecc263780487892a4eb5a691f87c47cd70001d4996ed32c5da18026dbdcabe7d58bfb90ba4fd2e27bfa520a0964a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    33bf8e67c04f665e5cfa7d37075080a7

    SHA1

    6bc060a70c9a027af6ef1e6cdd6e0b8eb3a2824a

    SHA256

    299ecedff4ca984f4743b4ed05fa79fc37e512625202f75841a68c368d7d068d

    SHA512

    bf128ea3ad5f65ba1548b5fe2c3983efaf113248f7e953d11ca67fa30893fdc261574dbf863c9a4efc80baef1fbff04624e93b0f833145b8472801e40f1a1779

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b4492525f9bd4e8c1ff5c158a5b214bb

    SHA1

    36b76d991148f3c6c7507bac30dff2c605d562a2

    SHA256

    4183e4021189d229471ff499fef19a9c51f54dae42bd9fbb5235777f67af9aac

    SHA512

    c2304e4530906dce1a6ef393a29f338c4524a61df9e74d2f94ee25ad37c497e9030286b6fdd90b09b094a2b70b6ce9be0607c2e30cd7ddf2356ee406ab11945d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    dfc652309f44fb27d559abc017a1352d

    SHA1

    19aa4a2747603c430a4948d6655a011718268d32

    SHA256

    a75c21c2f8e40a2285e3acccafac3f1639858655938d21ee77d01c4ec18e1d15

    SHA512

    b21499619b8a700ca9f4a864897e8f925f027c44d688db3de7bc7e67e2d039bfeec1c16f0156a7eecf261a6db526e147b569c285143cf0ca7ad3051dc815949f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bb6d53bae1fa7a6d35854e4f2857ab35

    SHA1

    9072574ae4f5eba60a7155eb107abea05b62b12a

    SHA256

    395cd59cae316053e7b90da92d6c147db648171b27c5c9389bbdcec5ec52c83f

    SHA512

    e0dcaf65477aa7c289b7cdce57c2dde4cb441a4b2426f2a4e4d953086964e5eeaa9e58b2cc695d07b9903d630ab846eae8b354c019c9b265f08c320b89699cde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e6a14378bf654735d3edb452642bd9e0

    SHA1

    54f35c1d53fb457ece02b3f36bd1af4b248535bc

    SHA256

    9001e6f06d0db850a4fd757f21213680a4c6a05f5660901cd61f61ea064d6108

    SHA512

    221f6b8dfac5aaa80ec47eee9cf775097047ce41b34bb1a9caf0847eee619132846892abec8c2815702a5e2dc016b513590e16077372afb13d2bd3c5efadad85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e2bf1a33962c8a3494c1d034f5874985

    SHA1

    14569ab4b068e5514e2619fc8aeec83e2ec41c9d

    SHA256

    7e2669deb7b81f31f73c73aa666478feb9e60524bda9e74029db60e9484724fd

    SHA512

    d60cf1d1934b4185a9ddf036bfd63db4f618e70ce34f532634c793d01f4561bc3e67dc6cc86126b43e2bb514e9f8c2598e6a73a0e9ecf3539796a913501ab59c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    187770a5e44010eb06d8a1b6a6bf9fc3

    SHA1

    85f199fe76bcc9f2929334fc28d357bddc4b51f6

    SHA256

    3ad24705094b5e76cfe0b428813cdd80b44151ee1192910b450ac7fba32e6cde

    SHA512

    ca8797641e5139e998ec6fcbe3e521bdf911318245d95d65997c6e010de8cdadbf4763fd677cd973beaa9bfd0d363b234bf906d5474f053ccad0f8ae69ea030b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8c8277231197a3fbc24506d2246ab234

    SHA1

    7416d0df24e7b79cfd82edb40762e58115f8b132

    SHA256

    f7cf0c6c1bc4dd9d17579456a4d79607fdcdf6977ebabbbc9fa270032912fdc9

    SHA512

    fd795af795545a4c4b7ddddb06b9d19ee45d5d69870eee526751bf8e2e0c9f4aa69665b559430f33b9908c4c2ad095691f6cbf7b0ea40bc63877cd3dd22ca22a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ddb5b8763527e6680fc265bf66cac796

    SHA1

    8305cc4bddf507fe71adac6d6af59ec150c42341

    SHA256

    4afad6a4a5446de76bff5889c33de29860c79c54ed7c5a3ac3a5f3a251ac59cf

    SHA512

    bbe77fa1b252d0c6c58a76b6c09e0ba7c0039ff737747f78101795102b63184c07b56963f4403e9829d5c9a26688122c9202ee0fd59ff1dab2d3105dd00313b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f2783e5f209ab75e1540967ea42e8dbe

    SHA1

    08ac0181422dd64d694b4d86acb0b3fc15e42133

    SHA256

    96ba9ed4e9017eb87a84878a399bc7b66927400ef972796e41425c44a5966c99

    SHA512

    b2057dd209e94140eb6744523c03e6fc382678dbe913864be3675aa745d34619171da4318d19de6b9dcdcfdb8e2e1b50112af8184885169f83c86f44e21db456

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fc94ba818edd7aa7693f48e568c863bf

    SHA1

    91b600720279f7bf5714713bc3d03d97dd0a6f9b

    SHA256

    852e82c67229d74d08d84eff52a5563db56f07a815aab38702adcd7c80dc511e

    SHA512

    15cf96052f43cd0320ef37c9a4816e6ecb8e5254dcec26a5135262ddab4b0820c35c9de242144ce9d8b663b8ec7f2c5d839a5552722ac4343c1ce2b2dff52fa3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c70cf4ddbf7e0ea286e44dde654cc45e

    SHA1

    0ac3f59403d4fdca9b565b1d9eb45c2400eb555b

    SHA256

    ef2200bdb7cc4c2f9474e6f302061aa8422f8b83b60b35533c4364848207bb86

    SHA512

    7b47a92edb1760dd9dcaa692094b12237dd3f577af36a6c07f99ac971bd4bb25d46117a0d254e7c08aaa9ababb512e723b465902ffd3e610fc51e05e3dc72512

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d4f7bfa2439227300055f2e797ef6f68

    SHA1

    b1940f1f5083ced56a7dce7640b9502f7ab959e5

    SHA256

    95cefda3f2f24670c3b34bb915f40bf40e9bcf9eba10ea833391b2ae615665e0

    SHA512

    5de320f8263f5713f6af484646c47aa68783e9375e63bbba64ff5932c4426f066443ec8b3c606561beebf6a52b588318eb0e06e3a429f67c9faa7e2ac530b8a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    37461b7f2447901487739e33db9ea252

    SHA1

    cfb5c61cfdf0c7fe8e59a5fd77649ef64fc1e22c

    SHA256

    38ac9ed880887c1842ba7d1c3f81b4feaf05605d2245d722187b4372f4a7b8c2

    SHA512

    e147eb6ee65e33ce5b0f710f08b3a96fede27737e44adcae4ef4d1e0153b5984a2c2fb54a50156138209f54e8f634c4274ad5c5b7c7af5805cb574f45a6d9de6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1f9bc536f0dde508dcda4843a650a8d9

    SHA1

    6d3c2924b6b1ec34e5e72fac367f868a61001da9

    SHA256

    12673f7c0a6f8a6db847b1cab2796dabf63669b5ef30518760551bc67efbfb23

    SHA512

    aa2fba0c9641836dadcaa8d5c70aecb22d9c53037e6d2142a0f3b158d374b291901703d75971819aec77b5bfe48dd3f9f23f3b007ec34ac4cd202a9a6a5ee3ce

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\lutsxto\imagestore.dat
    Filesize

    15KB

    MD5

    501a84e7ee7072a4e0356ca43b579c69

    SHA1

    31e8546aa054337b37b567365b12793263d18d31

    SHA256

    dfa6f8bf11e686938d43e0519dd365a91d11d318c4a5032deaee482ccbc97b78

    SHA512

    45ec8f4c1bcbf9d71f71a57f4aea6e8a7fd1d3f561a0238fe70a935a90620927aedd378834c82f467520d42fe6637f5b641a23c1b81cf6691359d17e4a436444

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NQU8S4LJ\favicon[1].ico
    Filesize

    14KB

    MD5

    f3f70846cad486fc894f0d6145364266

    SHA1

    411564130a3bac81294baa2224a763d5560a954b

    SHA256

    45a9c8e83b8f208dbf4c775b3915396845000263afeef55c05c368d9f5271f4a

    SHA512

    23e6c66bc61c2010f9ae36126f465e472177f513b72d20251131704d9b78d8e0fdd66f384ebdf9c184e94e8acf43347cf25403a60000b31479651f8bd4540681

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTZJPBOG\deliver[1].js
    Filesize

    9KB

    MD5

    3bf6bcf6afc7b42afd1c059e7e8c0e63

    SHA1

    4aea60fd5628225341558cb4ce4c8afd02cdbfe7

    SHA256

    d89cc202d48c2a20b8d5f55305887d7a5b825d338859ee7b09eb58aeff40bba3

    SHA512

    3dcd6bd773474ee97e91e60c927bb93b781c4147e86136505b036a891aeecb1a2b40ac2b4ef03a0d56655398815324cf3969870cf4bceec4b28294cf7125ede9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YTZJPBOG\nrb[2].js
    Filesize

    60KB

    MD5

    42d8011d43214ebd8ae92449c1a79087

    SHA1

    8e22d2041c1732ba19b9fef9e3b6999c61404ac0

    SHA256

    f419fae9e025a276e21f68621ee81c96179d465e2732d7a3dbcef9a928b7dbf5

    SHA512

    d14b7ba6abd226c90dfdf789589440460edce745a08d516dbe3382109c0291138c51cba6398de10692841dabc0f50230bb75b5fd566f90a6206920761f5951aa

  • C:\Users\Admin\AppData\Local\Temp\Cab43C7.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar4476.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2180-1-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/2180-0-0x0000000001290000-0x000000000138F000-memory.dmp
    Filesize

    1020KB

  • memory/2180-445-0x0000000000130000-0x0000000000131000-memory.dmp
    Filesize

    4KB

  • memory/2180-359-0x0000000001290000-0x000000000138F000-memory.dmp
    Filesize

    1020KB

  • memory/2180-901-0x0000000001290000-0x000000000138F000-memory.dmp
    Filesize

    1020KB