Analysis

  • max time kernel
    121s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 22:30

General

  • Target

    GPL.html

  • Size

    15KB

  • MD5

    11e176c5e0120ee94e365f999084bce8

  • SHA1

    a612f6d40d0d2ae045d80b60bce6fb6f81a811ef

  • SHA256

    f7e89c1edbbef8bc837b47c48113a2416f1af0cfc2b2218da39085465ea1045c

  • SHA512

    d0532df4fe5e995df49f3e58127f5fc9637fc4f1afbb29e92ad16897c1055f77963277f5143458b9a294d1c24559bc594e0ae5469271ece639c8e66a5555d5a3

  • SSDEEP

    192:tiMUzQS+LrQWJz6Z6q6pdPIK8kV6AWRzdbDaz0pmN1rMbkBJ9R8/CmBHf3KWkc:tZUz5irJq6jIuV6fRzd3c0pmbMCzRLw7

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\GPL.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1740 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2800

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a24cd865706df979b9718e914cd6b62f

    SHA1

    a976721b7c7714ce755fbb1b7c84e9f43774f41c

    SHA256

    f5ce8986ee7dadf0f9032c51db8e1d5c7fd9490d1fd97de58f019cd9523b86d9

    SHA512

    c01d648c497af75b7f272b229c0c8b71f923fa453926571047d99afc798b986fb2b3dd3aead105e499c02aeb26613baa71a6a087d49b5ef9c55fa7cec98eb051

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7c7ef23105254483e1fb08c5f16675b7

    SHA1

    48ea484a4b30f9a20b153068e681e7bf060da8bb

    SHA256

    364d2b1ce2b90f4db57ceb0a639c4c0ff8e6d0ed9bdcad680fe0afc795c2bb14

    SHA512

    ae152541249ce86b286ea82a4863fea84b753d237aaa7a7d5b3ef8ade7ff081a24140fcb7b2ea22ce501beab42ddc7c0da568f055d310dbd09c9716d09031571

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    329854f89c2578b706fad937afdfd973

    SHA1

    8b7f1e87e2aefe33bed077de4e5688352bec9f28

    SHA256

    8ab8db06614aa2902afdc8f390d4b459903b0fd517cef2a418036dc2c45f4f17

    SHA512

    80184a3f24f5f4f4431a20958248a74024b734876235fa2e87c3bed3d714b635c1114ecd01c0e5704a1ee23b08dd85ed5e51dfff54c71d5674bba78177c66b06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f4bca0fe36d0b6f36cf4996069fbca06

    SHA1

    7194c29023898b325eb0d5b5fc017d7d7532fe4e

    SHA256

    8f4602ff8366093ce29531a8f896bd4d9f6acd2304fc5c6afc9382b50d7a3c19

    SHA512

    2b9b141b48dc989df1d1b0bd2c5f5b0092983c7aa99ee53d90ba4a347ad4e54fca34c818cf14506c83d134110f31edadb2627aff560c3a2b88541ae8c87ec860

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    601ed6094e5083ed4900085f28718fed

    SHA1

    78cea924ffc26f5e938d5a9c7048cdc07306f00a

    SHA256

    3db0de7288996f3f881778db19dbfd179c8e0735683b18b075b308959ab61def

    SHA512

    bc858a7f26c75cd740993cb1c58693a9983fca394fe2faf5b75f28305082b7d7c2633c5cdce7282097c533d98fbaac6f8034bce72112eca9631b234aded9e84e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3a39bda6a3f696c366b3c3e8e5da2bfa

    SHA1

    d187ffaa4fabc9fe59883c05523d7c466327aa6b

    SHA256

    970bef0ee03e674ca312ff8833c930b8feb4b0c762996833f544d07abde17679

    SHA512

    b0f5f8c2f7a1b374b934ce8b2d24512ca2103e2be98d2f21939ff30b894cd6d779759211a5076b98fa3f697796ea1ba2f7326bb3afbf6eb7cec20e70da337e17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ec1ed59782209c54c42e862cde29a60a

    SHA1

    76a3f677b305c79a940b4373bd0dfa17719406d8

    SHA256

    d0cdbc56c3197cfedb571fb8885bb11bee9e1859ed34f8f92c430d355d6c6205

    SHA512

    869b4f731e9a39b40ec07810ca9202b55a4cf355d57eb22c1406e20ec4e3dc01cf28a87a911bb016de0b0adf9fe94193d41dd079070880f522b9d51c57688250

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    602f8763c9ff7d35beae3d367a0941f7

    SHA1

    73ed2edb7e80e02b3820cf9c65518446a196b41b

    SHA256

    9b3884a8a0c373de3e9c9ce0988509ae80238b1beee4379317f7e7d1b8fbedc8

    SHA512

    05f3531ca5e3bcef213d1074924e04188fdba0971ecd40b0f3b038fc9ec45dbc05738e855b6bb22e8cb85460513a4eea17ed7b2c007385e276da24c6cad045e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f9aa7575536b31433b1fbe553aa07ea

    SHA1

    18ef3715de22556d65509931304f191f94c2b959

    SHA256

    fee78fb7a68353c1d1dd905c6a48af6314a8874c17805c082998dca0bf5c3470

    SHA512

    75a533ec20141091daa6d9d330ab1320c928afb80a1312243b5638a10ab22dcd9132fb1994602f0bf2dfbb03086a69d5f0bdcb6c6ac0206473fb35daeebf7bc4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    145e3259b3e8d331ed42379261a7f91a

    SHA1

    1cff45d023ac644e4858251ee5399e7b3c6a6a16

    SHA256

    59f1ba552d32b2a57dc87c40cd939991da0b758e4bc26290068cc36cde0dda93

    SHA512

    817a281e77b0c856bb4f5c83ed368256108dbfa777c36c8bb5553eff77a8d952dddf2a62dc4d8d4d5e69527a5f5d57ad86c6b3897f538455e4a3727010114e7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f3aaf56311512823dc7a5118d4dc6779

    SHA1

    b18dec9c00d9747c7d68cd66b7df4d3ed98a9958

    SHA256

    92b3ce1f55b5b87c7cc0b2d8e6e714338fdd3677a7af4d1139030589942df49d

    SHA512

    297e08b2c8571f636eb9762639aaa9c9d15e28af477754c0735c455e3b8aaeb31e692def16a6291cc6598faa789f573d671ff969cfd1a9fdc49380db1f3be5ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1961eb012ac642bb884a885cd12f8f0

    SHA1

    86917422e5da07e988489c388df02da1da1a1ed5

    SHA256

    6f0a2f7df7292add9010b8c5d8ca104222c119783b3e05c75766579e2820e919

    SHA512

    2a891c788da09b308eee7c8c36657f2d8317a0aeabf0a40ef952d2d9a047a182f9a4c5bda19597098df0c65b3dcc459cc252afdac3d01803e83fb2a968e7533a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    28c7b1c7e9cbf74c2e90a252fbd236d6

    SHA1

    908cbb87ec8075638510efffd6948e06d0cb010e

    SHA256

    35fe58079d32e26379391d44207d91b5fe9f625d90d0f5d6c65829a41c41153c

    SHA512

    78bdc695a798cf93f05d0470cb44bd52da8b6639e0d4c5ce11a8b7f638cbcbd8697e5b68ed856d3716ada3f9c2695698aa371b91835bd86da4dff9a5e5abd379

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    263fc696d884e568ff5d0b235cc8c630

    SHA1

    a69b03279b78f458d91cc369e3728dbe33744761

    SHA256

    1bb1cf239f37bd1b1442bd894be3458f3a7ec4e9ddebce62284f594f15bc4b54

    SHA512

    6308fb7fcbe8cb22585afd3f7da3e77e1e10bcd31e8dc8dabf1b6aa6c40aaf41b464e587c7d52ab6286b0fde306041d12605a2df3a79d72f54f0feb6ca44d655

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8002ffc2f7bdc419cd5a6962cc6e3e8

    SHA1

    b1e8e19b56a2760534224d535b034c5bbc641ce5

    SHA256

    abbbaed66a0188098018d6f230472f17558547db2f304b142931e824c3d5b205

    SHA512

    f4ae459f801ea25effa0d0043e21a57a73320b5f940b8b4816fdb0334924c4be2f2c2bb4568688561c15e1038fff624b51e893936cb66a11ee18b1e447e6f981

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c94c26b2251384e5d92ea7f813042e2c

    SHA1

    8c88fba2238f42804ed60708bdd7d752fe564bc4

    SHA256

    efea1df7aa47c653c9855972acbf2d625c77372cd4bf3f85ca412a56b48a6ec0

    SHA512

    485186f5ed935a7245755d8b11b7aba53a0e50d3abee877aeb19b227ab532be47c76a6c3169977e77cb20b5d0ea1a3a99c29a76f198427ff77086593acb6d240

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b311aed278f8679b6ba23cce82fb2daa

    SHA1

    fb1cd7a5d33b843143268328cae2dc8067977270

    SHA256

    6e3f731f2b7d94f3fcbe73bba1b1a4210561a6199fae577a61f7b18d9c2824f4

    SHA512

    8de4ff62c1c229556ce3b9eff06c0a269573398a4b7656eabd07d22a0b3257172123b371855586d9a54f11e521fc288fbea2962e6b7d7b74733d54a1307766e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e2e269754aba312b40ddfb0c213c2ecc

    SHA1

    ee49170bcd573d430fd5dff25fdeedad91f6df4f

    SHA256

    93f029c592330dc3de6b5a794c516376b084a4826af791aa0221bcbcb7f107ca

    SHA512

    156eb1072c5f3456060435b2a9ffe12de4837a23959f1db061fb6efa8fb0a4b3dd4ca53d8236cdb063b9e3962b6c529acd80cc5afa15ac34bf02657f3438575f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c825c36e8519d38265ec5094b157256f

    SHA1

    e8e52a217d2b578ff00579cea0dcddff82b24368

    SHA256

    64fdda6617a7e1d8b6a29ef4406965121e6f6e940205e9c0f9c0a96375c18ca6

    SHA512

    dcdc7de8034636629dc3c3b78e0d038727de64b9ac5ea62aeb7150c1081611e6eea558bdcce05b1df7f3229cd1d30602f3f9ce41c44a5362423b751f61c0c739

  • C:\Users\Admin\AppData\Local\Temp\CabCC76.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\CabCDB0.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\TarCDF3.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a