Analysis

  • max time kernel
    141s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 03:14

General

  • Target

    FreeGamesDL.net.url

  • Size

    211B

  • MD5

    17cecfe3b850602d8018214d411e7336

  • SHA1

    04fb7a91d8b3813f0febd86ad7875e9cc834b24c

  • SHA256

    b2468f1745199f49dc6105ec9575f722fa5670daa4a495f5d31999227a7732e6

  • SHA512

    f20fc32c4c90541a4675f0faf3228c95bd4fa7a5a6668ad3b86a21e91ac8d09e07147d268ffd9cb4363d41cd725222e4273b88ff7d0fd95ab1d2370f8e94fbdd

Score
6/10

Malware Config

Signatures

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\rundll32.exe
    "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\FreeGamesDL.net.url
    1⤵
    • Checks whether UAC is enabled
    PID:1984
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2976 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2624

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    db803c32243603938e8044b0344be011

    SHA1

    c853f14343a3ffd8bab244ef4106c39ca6968071

    SHA256

    79f95aa7faaee7372130e81aa6d2680945e0a1ff276d26b21e0743fe77dcf7f4

    SHA512

    9014c621fd345902726f7484d23e40a583bafe5a51e424ef2d82403c8c83d36cac78d157d237163ae9d43fe280c7992d751908468abac3247d9484ee20319039

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1f2244e6b402010bce265a703a31d0ff

    SHA1

    352f47a1d705faa4b4424f4ec57c6b9884491206

    SHA256

    91366f2b4a13290ac02ea20d1dd07ec1dac32acef9e1ef6a7765dad6be469d99

    SHA512

    7d07ab5eee5c7e4ad2361f1d6f28a15827d8dc1584f2ba6f12939e79a78e235f0eb97c875cb959c6f079807613e3321a0f75cb85c0d34e5ab2c1c61795a13e45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b1e00a8a02a968b9ddcdca7816dd0e62

    SHA1

    754023cd27442bf9cea6183492e79a8185e6a9ca

    SHA256

    f9db1e020afb97e186cbe7d2088498e37252a420b491f9470ace33346d07cd3d

    SHA512

    e1024bfcfb2486afeb0de511b06dbff8453ba771c65bb823a1a02c8a02492fbccaa877ea533bde698696a12f9dd1b801258a29392ea4d0ea975e39ab3e004a49

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ffcb55cdd29cd13f8cebf5fed0c59b8

    SHA1

    a7d0f4d33080ae23ce0724c04d6934564cbf417d

    SHA256

    619aae6fdfeb81ac7d3892d9a585077599d314d99fa467c8f9df58de8e443604

    SHA512

    bb3601f17c23d2d3e889651c69cb8d18748023e504f0f3dde43cd3e1eee9af34a9218bf80f817c3a6229dae958bec12aff099c316df9946b711848297baec9bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ee6f9c2a363edbb0218826e612a74890

    SHA1

    c5e0b02f98cc7b3ea3b51c1ce52db0955390b15f

    SHA256

    ca0700ca6c8dac03432978e54480a690ab386336ec1ab100b5833c79db2247df

    SHA512

    764ef0f306d02f319f8e758f4c03840077294f292ec02b113189ed076fa929445c0b7584532128c7c912ceae7528d42b85abacbef5e28836d6e8ca2a66a6d339

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    47117ea17a267c04cc09a5cec8c62828

    SHA1

    6216aad0b497ece8c651a69ddb097d98f8a9dbb7

    SHA256

    9b5c644e643d6b8b5775937fec1ec4ba30efd564262aee488fd84ae0d5b721e3

    SHA512

    0488120189b821ba6e7f949ceee7b1a45de2434a9af33b19fdda19350cca116f7e815411f08b99a44a22d59ff3d27e710346005bc8de7561233868f1b692b6e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b39ee52dfa290a99db9a7a6a35f771b2

    SHA1

    29ae4b70b3ea4a8a4c600d66c7b20dd2276c2257

    SHA256

    1ae1cdd3424b0a243fc7983b9ebafb57672c8c7458572a7261bc45905b975fdc

    SHA512

    9b6d6cd019d38c745caf2f5811a38774f3feb37df85bcb4b255151b29e47e7fb95abae2934e532f198b519052faa866c935a1173467c2d83b41278b1217c3dcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    98f7977aec39a5475510108333c963b2

    SHA1

    2c22d172ae035b954c40bcb3fd2e0743e74b52c2

    SHA256

    1a3ea33cfd5e747f0287205a997bf7ad830731949b57e92dd5b7e715eec66769

    SHA512

    69cf1fc0e538eca361df3b63b1c4cf0e52bf6bed524f3e011dfd064766eed639be454b7ae49171a722d9bb5b1a1e2818691859ad29998e9cf5f559fa3ef06bc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b0f491784a57581d6f00748c3294f2a4

    SHA1

    e536940aa458e324d965481e32a55dfd17ec127b

    SHA256

    c23bc705376909dc7cbb0d218c34c067cdf3a2686d45c27b9b8bdbc1b4d8e2da

    SHA512

    6ed7d48197987d09e92237a8107ea2c7c08ad678015fea75735567dde4c0a939948f40774e3f8d9098da738225bcd219b58457e84211e129297daa31ec2a89d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1ac9fd33d760137d3b50256ef4e388fc

    SHA1

    fe91761006db3bb6febd25beb84a724c5d66f923

    SHA256

    5e6a94dc82e174373e5f15ab7c0880d67054e1a47347b5e265d4e831e4520219

    SHA512

    2f869a92ed58624efa4ffdb45b1de515826c67b5f103e94120a5f268d3f4db6453b0f5628c3f80bb761e9623ffaa63e90b265f5196067f6522b56ef08b1a25a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d70f6b755bcf3e754469bf3999fa848e

    SHA1

    6bc41dc0081e33f178b63bc126172283b3503a89

    SHA256

    cc09c2cea636cba524e6ce99f336381ef5bac7ff58fe4055619cd6f2692f8f2b

    SHA512

    816c62869c088d92262aadf8c5f4e13f9f27766da4b8c2ebb6d98120013777b661380a4351fb8bf5afd869f3b1c8de6099698e5269653af6bdee7adadd1b6dae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55503d5e20a894be9ce4759a9cd5d752

    SHA1

    57d65a1a83ed45bc5406e90bbdf6bba142bc65ec

    SHA256

    17e92d1ea730ef36d909a9900feb7d58be7f2024c9fd52301c848e5cc1449784

    SHA512

    109bffd76280761b6334c159eb553de9a2191ac5cf0e1edb6830ad4682e465178b00de363d4d6a1306d873baf4b671caf7d125e0294653286fe6a4e2c0b3ddd4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f2d47528338df332d036df6f752fd8e6

    SHA1

    44c266398246fd8ddd05f74cbef712b14e980374

    SHA256

    1c3c38ae306fae1ec5d73f96a1063731761f2b9ac0f121e45a26c258a755dfef

    SHA512

    6bc9b713ae0c6581a01f5586510498ccce78c7f6f82616866038644b7f42f407cf6def6f7d7224194db6368bb6fe57c31ea9458afaa536554513255f7ff5f16e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cde68ddb06e19fe180df6f065dc53c3b

    SHA1

    7d238379977b09df87122317d47d366a52706b3f

    SHA256

    1a031291d0d7261ae161ca83c1813cb7dd413572032994bca7aad093406f0a1f

    SHA512

    b8b6862018384b6ab79009910622ae1b38bf3b98d821cfbe8937b1dfcda9a3817a457c97f23e1aa6bcd3c6829c65d4b56f32b6c253384dd61b18de07d94931e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    007946f325cbd42566d048c528f1bf9c

    SHA1

    8f2fb545e2a567cc1c370e665c3ba8f14aaf305e

    SHA256

    262671a9e532a1d6cf1ac7e8839fd532b934012b98d708bf4aac9bd8f50509a9

    SHA512

    32541255d0b58c00cee244f1373d5ed95df31ce317855283f16413dd1d0698f1118accec8b330205c2f885a446d71ecd97370aece44880ab4d227694c80eec91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e17087d17c6e56ffc4a8dc2d2de0270d

    SHA1

    247ddc3c5cddc7957e3a8e60020b365b59f482a1

    SHA256

    16d485543b64687585830676e3b7c6df061ac663af2623f9a99f8ab24c0c0089

    SHA512

    d3bf840c481506d972b58cadde53eaeeee096232b6344e650266b929a1352c1ad337c81bd58c930b6d3bde84817040c70d819eb401026063dd0d0a8cf6243f41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ab8f8981d1fbe036742567b32e1717f0

    SHA1

    42673404354ae0b8082905b87ae0aee451541571

    SHA256

    89918125fa743ffd268ebce2b0d8b088c804bcaabf095dc08883ceb4360fbf0f

    SHA512

    fe9ef5cf3618ee043a938b582c4dadb9164591ddb29f02766a5720888624be11312e1a80d5c0f26b7df3d087544a2801cf9c698ac87dbc1d78b97b2c9825dd76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fab2257b1e8b358e286f256783780fe1

    SHA1

    1dc46491d070290892c6c38356ed6fc28f864c19

    SHA256

    023a435f85a85d763db9ef8b01cdd8b2e1513bcf26e75ec06ef60d3cc9e1d966

    SHA512

    a0947e23ca110b7c82cdb5a3178575e85e2aad035b679959534aa2e410d2b6324177e4df780c3c7d2e0a2a84bb6217ac1a308988b460fa814b81f9ea33a4ecbd

  • C:\Users\Admin\AppData\Local\Temp\Cab7678.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar776B.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/1984-0-0x00000000002D0000-0x00000000002E0000-memory.dmp
    Filesize

    64KB