Analysis

  • max time kernel
    119s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    09-09-2024 06:42

General

  • Target

    chrome/content/background.html

  • Size

    205B

  • MD5

    e0773073008823c0984a04d36a8ede17

  • SHA1

    705c58346cd711f62b1c2a6f5fc9577e818b4b9d

  • SHA256

    3067cab19bd3de55ef24ec64a55a553df92b961a8fafe6365198d13f4b8f91db

  • SHA512

    471aa2c2685c1567f4eaf7cfd8f063497662ab5badd138b0b40eef0a75e0b457397ff958147924b34757b6ee1a780f48724aca9ccf03176328b8002ee2741410

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\chrome\content\background.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:696
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:696 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3060

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6843c13f9f82048a2e855ba8eca56978

    SHA1

    f8c712e153196f76bb9082396a1a1d3b0c528047

    SHA256

    25a9b0a9e1bf38a87ae7571dddfc57e2fa7b5b843a25528d3b028cc3432408d0

    SHA512

    dea19bd502da10056ff21ea8f0b4bb77957c357de767438857dca7fdd982befbcc1522cfba2dbcf04c570675cf4d5737e27f27a73338cea104db35c4f0d88608

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1950e19fe0579073e15f426701250e96

    SHA1

    dbdf1f7f98384a7e28b5c270b5557ffe3ad0ae0d

    SHA256

    77315b96717493b8edbbbc8bd14a3428935d7092fefb93df144e062fd0d2ee76

    SHA512

    929a3d45c17d31e568cfeb243d5cd65570fef4a657e24f98ac3451a0f45882e0af20e3d35714c6c8d0f8adf19a6ec2ee33a69be71d9aa3e75ee7c3a276e5578b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    19d438524de135636181d2cd8573b76e

    SHA1

    db6cd3a244c0f2c12708f158727b547770729ac2

    SHA256

    1bcce3614a14a86774ed063d63e7db9692ed68011c1bf6fcd94ba0b381f977c0

    SHA512

    1c2a52423fbf3b052e536a3050c2194983572c871c37d8fa2d9aba62a610e9c67a72add680241a913bfc1479e2f4e32f45d3001caf700239d35a7f0227832350

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b8153abf029274ecb05439c3eb12cac9

    SHA1

    2d364f4ae8364522de30aa0bf977d5397f6fc7b0

    SHA256

    409b1e3239c08b2192f79b547fdc1e8d4a74f58e98839231ab20eabfcbde3a8e

    SHA512

    d7f37d8ec2553cb7944404fcdf6d2a7d28b3e202a6c724cbef64ff09e11fe7881481a010c1d13bc033448c33330b9d4157c896830052eada9c4c825baa722251

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b77f66861ca21c1a56b0d8a5eaa3733a

    SHA1

    63a4e07d9388efee05f7a73998158903b1cee722

    SHA256

    6fb134974732276d1c25f967bcb835ff11896922f798b89d1dbe1067bff4d8d3

    SHA512

    80cba6d9e9401c886edc89e6342af1fc0bf947967502589ae1250bb5c86569609745b15ad6272133ceccbe59950019faa7460f7c3ed4d12fb73f9a9371ef9ce1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e440eb55d485da66e649e91cadbcf239

    SHA1

    3527b202101e822db3512ff3bcbff307bfe45b0a

    SHA256

    abb628f75e0edac3ec80c7e8a7fdb06baaa988ce74e5785b6030c0e9b8e34238

    SHA512

    f37f6e88bd05162dd538e304c3b702001e99bf9a26570fe961b31009ae375b3c87415147c6cc0f18d1ef3ff7d88bb842f3a09f79e62bbd724839a55854cc0cfd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    37f914ce03953269b94bd30c26ef6ff9

    SHA1

    46a5791f1d9271573df30065df36a73d3a094959

    SHA256

    4c72dfe9bc8d61178e9a84bf2dcf7f045f70e0f69b9327fa2bc464dfbcf169a7

    SHA512

    360f617fe9c6931bd3912ad0b09a0fe489693b42c8a21e3b29fbd5207ad5a3cfefc93c30aecc37af5f04c89cd666363ca245ed3316dfbbcdf7f62b9af25eca06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b29857a629a45237f95c40d7b57333b2

    SHA1

    f09efff84c1984936d3386f4165d4b629b1d6b77

    SHA256

    ff5416a67f43e356d15e3ed20238e5482b1d77cda24f276ed57ae7eea039f2e8

    SHA512

    0550ced4a5d2099c56538d41a66697b439ad7f855f71cfe78c76dc21e5c4c0ab1dccf6705d86ac1fa0ebc936745aa7e36e9f1060c4d13ee423f60f5d09aee5c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a84c50fc728676d8aff152aaede84416

    SHA1

    48f73a3b711093d46c23b182db089e35c04546ea

    SHA256

    f788e57ca9715e25ab873128df0590e782f2b395862fe3746d64bc3d3274bf70

    SHA512

    ba82bd951e2bf5d64ac5bb968a027b751faa86018e4e293ef3338e5647e2da9ccf831bec5f800181d5d8602ce2c1a7d300343ab0569047edc0fe9748485cec51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ea6e11cd5f328de505b066eb44872541

    SHA1

    21c256add150f2b13b5655ab5c6b65ad753f5f1d

    SHA256

    77870851814054c09ef4e247b9d2c0a3751449b1c223c033b296c257a8fbc802

    SHA512

    0e1520ef850e964c35d5c50c5f2b384a6d483708cc10ee6c91c71afaa8be2b73c3ecff1d37efb3460c70fb270a15b6a97b509b57d762e142d5884f20700e530d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    354ca2682540a1c7b8d9ff56e2ad4f59

    SHA1

    dd5ff3a2af98c14e88127bfa743120c848dddf08

    SHA256

    8074805acc475041d934f74a620841a1e56a93be749424960e83cbe0f8f455c3

    SHA512

    9de98bdb2503a7b707346cf361a8c6b3c3c30d950719f367f4c779a0f2f21b8c1febe6be2f6d80799c7440fe8eb8a89c681031911ec51fdc698a467fd27d5613

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    69d2777c00a500406318871d973b2a9d

    SHA1

    736ef92fdffe285d30603380d3c4be4b80253051

    SHA256

    e7d73dc71c56581854da23940ae5a0dae420dfdb737c774f1378f3851d5f2a3f

    SHA512

    ee96a2f9533608d53c76f68180e22b8642590afba16702306b62919ae8fc44e329a975996371c677572f094bb41da1b827ba8cdb8feb744ae1bbfdec9255bc8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a1f802d4fcbb4b20e4eaf4323ded2dfc

    SHA1

    af2e9808b49fa6ae61b072af11c94601cf71e5cb

    SHA256

    3bc5ebd9a977532d0143cb506f6fd4a8193b4b19859e56b38a67d52835296b5b

    SHA512

    59f5529731b08f681ec419ad958bc1745434c071a9d19e6a8706e754e42791b858f45aa6581d62f1753c45bf633199fc87b5d211faae970f29500358639255b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    791470a4ee0172bc1b5156a2d517eb41

    SHA1

    b79300728a65fca36daa3816b2c5237be2b59d4d

    SHA256

    e855911c8b5ce5bd5b1bd02a0723a95c28ab8f69dba81a1aca2f5f91225a9d9a

    SHA512

    1c8b137f2a55c4f7bb4ebf4063d3bd0b327d04191263626b1a3fa23b1a19848006ef63f9969fa88454c9bd94e592c251302a3b9af2d3f595d2603b7c3b1affc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7b60da7767606c32101dfb0f1e3f32c7

    SHA1

    6453c12937dc4df14f2afe877ff6c3543dbd57d0

    SHA256

    37e5baf197d51425cca0a96f41403e89c3ee62a3f5647ea9a54b98d074f38b6f

    SHA512

    7249b9faaf8e76ba882489139dde191414388a91162a8b9959ce89fe96c190a479a1f9be0d0e2eb60773475321099bee9be8454b149574b0e6b74002b009f4b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6ceff46f4da70222120a5eb9095a112e

    SHA1

    8a0dc501a530859e9c9c7ea86989034c5b0c119d

    SHA256

    b0fdfb5a7480a6c04f51422c071e6a40ea77aca0ac59476340cdba5ca6ec5441

    SHA512

    e3e641fbd4fdab206ecc4c4966f9cc7f088000c63cd6838757e3472739cf35a3db7275850dd2b51d43a0e086519b846711e0cfcf7cc67b88b973f85680eaaf94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    25fa91a05775383368157cace06ce56b

    SHA1

    9e4de2303e40f0fcf41f24f57296a02efdf4e9e5

    SHA256

    5de326ccda8b1b58569d77f1fb1e4a9fb2bd2bcc91786c8774d6c99f3a2af207

    SHA512

    076ec930b5f20e6de7635750cf9821183a4c820219c4e1db38d981a6e5e155e85c415677abb6d2be8a98d361b05903e63111977c84ab24ce40b4f1286f1b4248

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    200f03cfaeef82c76f2e840ab4f4395e

    SHA1

    55436d503cfd0894d3ca683c26bb90d7635fcbb5

    SHA256

    c3591ea577a8e29855f3b6c10d2a0d97014dfb8a25b2c33e1edcb0c0b7ac59f2

    SHA512

    e6e086282b8d92939c754d6d7e0723225a7124127ceb2968d32f759e367ac761739cb12d3104c0a8aab44826a28aef735a0241945ec47e9732cdeb98a5859151

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8d60da386c6aa12f8d6c973413059f27

    SHA1

    7f4461c689febc9cb8610b4a01dc93d87d0a377f

    SHA256

    cb4fa6ef7266f380c2eb397831c4e7072e15c02eac40e40b408d750ab0282afd

    SHA512

    58869b7f8ebaf13394aba3098c0931a75b85b36a188004a437520c89563e584c40b437f7f9559466d61743dab3e8ffcde0297b6e2808465ff568d775332906f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    631096f9e027401ca706ffed798ebe6b

    SHA1

    72efd9b71617c0e3a906c486ad2941250d392fd7

    SHA256

    de6b121bf308917a56ea956fe56e583df0e08adf2bdecf6d359323230f0c325e

    SHA512

    06ec4d5fcfd243cfe1be28fe2c654eb23c23c49a8cea25b316682e66e5ffdf6c17dad6ab6480ecee8716878632960911fae959f765267b7a5bbf891b95242d24

  • C:\Users\Admin\AppData\Local\Temp\CabFAA7.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFB65.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b