Analysis

  • max time kernel
    18s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    04-08-2024 19:09

General

  • Target

    wMbcG2FDJSm1e3aCdNo7urLY8q71J4oiE1PjQ1A2.html

  • Size

    146B

  • MD5

    9fe3cb2b7313dc79bb477bc8fde184a7

  • SHA1

    4d7b3cb41e90618358d0ee066c45c76227a13747

  • SHA256

    32f2fa940d4b4fe19aca1e53a24e5aac29c57b7c5ee78588325b87f1b649c864

  • SHA512

    c54ad4f5292784e50b4830a8210b0d4d4ee08b803f4975c9859e637d483b3af38cb0436ac501dea0c73867b1a2c41b39ef2c27dc3fb20f3f27519b719ea743db

Score
3/10

Malware Config

Signatures

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\wMbcG2FDJSm1e3aCdNo7urLY8q71J4oiE1PjQ1A2.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2272 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2088
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2176
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1788
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6539758,0x7fef6539768,0x7fef6539778
        2⤵
          PID:2256
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1136 --field-trial-handle=1204,i,15226448883449834302,2146603927266253184,131072 /prefetch:2
          2⤵
            PID:880
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1496 --field-trial-handle=1204,i,15226448883449834302,2146603927266253184,131072 /prefetch:8
            2⤵
              PID:2100
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1608 --field-trial-handle=1204,i,15226448883449834302,2146603927266253184,131072 /prefetch:8
              2⤵
                PID:1748
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2288 --field-trial-handle=1204,i,15226448883449834302,2146603927266253184,131072 /prefetch:1
                2⤵
                  PID:2352
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2308 --field-trial-handle=1204,i,15226448883449834302,2146603927266253184,131072 /prefetch:1
                  2⤵
                    PID:1868
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1372 --field-trial-handle=1204,i,15226448883449834302,2146603927266253184,131072 /prefetch:2
                    2⤵
                      PID:1920
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1244 --field-trial-handle=1204,i,15226448883449834302,2146603927266253184,131072 /prefetch:1
                      2⤵
                        PID:2292
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3656 --field-trial-handle=1204,i,15226448883449834302,2146603927266253184,131072 /prefetch:8
                        2⤵
                          PID:2092
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=3424 --field-trial-handle=1204,i,15226448883449834302,2146603927266253184,131072 /prefetch:1
                          2⤵
                            PID:1596
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:3004

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Defense Evasion

                          Modify Registry

                          1
                          T1112

                          Discovery

                          Browser Information Discovery

                          1
                          T1217

                          System Location Discovery

                          1
                          T1614

                          System Language Discovery

                          1
                          T1614.001

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            342B

                            MD5

                            a2ec2af064e2bc68c82a4a12901bfada

                            SHA1

                            b959c30ca8570427c9e4101f59d54267430e641b

                            SHA256

                            386da7f34e1b241c84eced03793850f37eda9e38788dcdbb8fc1130263c24080

                            SHA512

                            b986ea1953a6199399d43d68f12f62e6602b2a1898ac7a0b0f0e0eda6d49a29cd70f90613dc0169a72b3df9b3d8986023437eb5dd37021957c01897763c8bee5

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            342B

                            MD5

                            c48cb1497d2f88e69b98bb6aecb0f45c

                            SHA1

                            37aeb364ddffb43c33843161436f6b47f830f6d8

                            SHA256

                            d6645c757f85f4f2ffb22db43a1bb54f635fc81f4af5d473eff8c9c98407eff4

                            SHA512

                            2fdc6fc89ae5108ecddfab798a056bd938fec7a7a8cfe66b0e62bfa224c4471be9a5bad5aa9edc71057f427da11bba55be2fc0f0c4bfa48aa7ff351fae1da578

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            342B

                            MD5

                            304360de8d48a4c3d378b4afb124a5ce

                            SHA1

                            fbe02ee57610cbf356f0d0ef69a05ed0851aaea2

                            SHA256

                            43613a69571ef3be6e5f92ac9005c857054acd995b778f543319c4a78714c843

                            SHA512

                            1dca02fe030957e25448e43deb06063676ae34666ac5e59749b2f8fe351d96bc6b1e60ed0ff393938028099b296601c18c2973dda915485726a4bcefcbc73ec1

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            342B

                            MD5

                            6cdf341549336ed74571cd306b1dea79

                            SHA1

                            4532e48f363b73bc4d221ad4b8b3081e2ef7d2cf

                            SHA256

                            800f3199237b692983fe48259d775b79fad057c5c53a06b3e2421624c65d6cc4

                            SHA512

                            21aff9d01260fb38f6cdd2ebd326f9a37dc95f48b5ad99d9169032a46aea4e4764a3fc5144ef739f5221dc9b0c68e87a73586d6c1ea1d3b3c95753875cb0ea39

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            342B

                            MD5

                            ce6bbc53e4601059215f0321f609d70d

                            SHA1

                            15390af90e265ee03c473780698407b578a62184

                            SHA256

                            c1c009d41a42fd7c22e2473ba56741bba87fac2b8f92a8ee5b86a94777e644da

                            SHA512

                            533b5fb3520eaa3682e5145d43e9624e9acaf7e61c35e9e7237488cbac0b65b0aa96657c72adcedfbc37e3118ebbd35dbee64bbc05c8ba82842d7e8f2337301d

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            342B

                            MD5

                            2d6385579f2b38f7cfcd89921bc0b3a7

                            SHA1

                            ebe24c048955026d2e9f2252e7ed99015c6608c3

                            SHA256

                            aaa69305e9ccbe0057514214b9c97b43b80e32267b61dc34c2d1e917c132dad8

                            SHA512

                            d857db0b865de08c61307d3a31f5eccfabee5dd01df55b4ec3a64ab1da897b30d3350d4de22d66e3d8ef0e6bad98dee086ac2d118417ff297d1fa8591bd1b762

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            342B

                            MD5

                            ba345f7bcc199de44705287e0a8d42bf

                            SHA1

                            8cf5334e762827cd147f40c923195d4f38eb4902

                            SHA256

                            917c7a4c3ed62a84334304e8080ec5dd40109427659744ccb0f080605e15433d

                            SHA512

                            443ff4f1c2561b280227283cd2eebeca1442729d1d7968fd4ac5bdaf2920964f7036499a35a5f970513fae3da883d52cbddc9c145b5496df86103344a6a38a22

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            342B

                            MD5

                            aaf4002dbe35bb0d09cd9220f7eb38c5

                            SHA1

                            b27ca1096e1730652c89d4a0812d6e3fea8fbcc8

                            SHA256

                            2a5071c34f4b7891fe609bbc2486b061e76708d6bca7c26cdcc3c765140785c2

                            SHA512

                            1710deabac9f053f402604e95f054d5cb531a3b9edf91875cf18b47583955fe3012ae23ce5a3992512d9f3c4b4982baa676a93b0c07dfd5d0ddfa7c6bd70ffee

                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                            Filesize

                            342B

                            MD5

                            f0787cacd101727fb106e8f6c0c7b05d

                            SHA1

                            224891429ad0fce05af8c126a62646255027b0c6

                            SHA256

                            c334bbfc7d688ed8839fa4409d3be23e8da865f86ab3dacb1e2e67f1542e918e

                            SHA512

                            479c8d42f55ffadafe1dc83527961fffe586b5cc1f691f5437c7b36e2a8281ecaae8eba23be28baf54d16a97ede86458ddbb7f1c175c53c94b4ab4754450c9b8

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\3d52e5d5-bf81-44e7-9365-8364071138de.tmp
                            Filesize

                            311KB

                            MD5

                            e40128da8105e616603e2768b63d32eb

                            SHA1

                            d6527a9b4d2d027ce82b52561a7dad3b4c6dac89

                            SHA256

                            380dcf0df10ac69b56125d6af2b276b7ab55301c578f1dbdf13b1360cb4f185b

                            SHA512

                            264a237e0471af5d1724170026f8cf5a9b4b16764580103ba03bda4ec36df99436004591ef3c600942dff98b222880fd9265be71f1d21f638190a27b9dac6f5e

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001
                            Filesize

                            209KB

                            MD5

                            3e552d017d45f8fd93b94cfc86f842f2

                            SHA1

                            dbeebe83854328e2575ff67259e3fb6704b17a47

                            SHA256

                            27d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6

                            SHA512

                            e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                            Filesize

                            264KB

                            MD5

                            f50f89a0a91564d0b8a211f8921aa7de

                            SHA1

                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                            SHA256

                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                            SHA512

                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            15bbbe162cbcb5cd64a91d648fa8bebc

                            SHA1

                            22fdf0afc9bc6c1cba11b56fce63acf1ff02ad9e

                            SHA256

                            e73bb03f8ad25bfe9013871e7c57fdf58fac5689a7f05eea914ee6001a836dd5

                            SHA512

                            90fb5937630d77abe4751fddf2e0582225de0b2110cada852a24a905b060d32e0f2accc0c41ab1bf3352b8c7d9360fba62c8ef2289d54355527b76e11e39c3e6

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp
                            Filesize

                            16B

                            MD5

                            18e723571b00fb1694a3bad6c78e4054

                            SHA1

                            afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                            SHA256

                            8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                            SHA512

                            43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            311KB

                            MD5

                            bf768af23e75991320d36c25d74e1218

                            SHA1

                            207805b65386dc591c49bcb466dcbda9ac5b93ff

                            SHA256

                            66430c63ceba61b8c72372564ede40e75153c66f123232801997b8b7894046c7

                            SHA512

                            3f4db8ab0356b966de8ae088b0d6242c0116cce87a33ff9ec92d6806a858ccd4d3551ca826d6ca2711b4fcbbe69566f09cc6fdb4ffa4b28f77d191e61d49ca4e

                          • C:\Users\Admin\AppData\Local\Temp\CabE746.tmp
                            Filesize

                            70KB

                            MD5

                            49aebf8cbd62d92ac215b2923fb1b9f5

                            SHA1

                            1723be06719828dda65ad804298d0431f6aff976

                            SHA256

                            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                            SHA512

                            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                          • C:\Users\Admin\AppData\Local\Temp\TarE804.tmp
                            Filesize

                            181KB

                            MD5

                            4ea6026cf93ec6338144661bf1202cd1

                            SHA1

                            a1dec9044f750ad887935a01430bf49322fbdcb7

                            SHA256

                            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                            SHA512

                            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                          • \??\pipe\crashpad_1788_ISJGETWKBXGMAEZX
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e