Analysis

  • max time kernel
    587s
  • max time network
    588s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-01-2024 15:33

General

  • Target

    https://www.fanfiction.net/story/story_edit_property.php?storyid=9515488#

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.fanfiction.net/story/story_edit_property.php?storyid=9515488#
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2088

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    dda6cbc35153fdfefcb9040376a7adc6

    SHA1

    2aaedfded4ab595a31926d29bf026db6cf57a719

    SHA256

    28867af01434baf9cb39f65e71e85eb931668ea7d24ed7500943b07e28d2b8a0

    SHA512

    500f1f12e5729cda56a381a5145105e7bb2a9275603bac537a0ada5011b6524d8f6991460d1d094e9af19266df9c2ddfb226ef86179cc007cf5ea48d396a4fe4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    65497e7a1ffd08da6ffdb2bd1cebe8f4

    SHA1

    31479f5d7e2598c5e23ef3932de58358233183ea

    SHA256

    b96e0374fdee07808775f23cad9f60f978d6bf14d89c80b954cc7fb402b39efe

    SHA512

    f51cebecb9a7e0e04473865b0126d50aeec2566dc40e59b0a47528f0e958ab1ef795c461bfb73e128fa166f8cb3bc520cfd537ae93ec0d52a12a4d45674c65cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3afd4e01b880db874764e90fa29668a

    SHA1

    7ba71f3d9dcfb61f0a9bedc4bd0cdce49bf787a1

    SHA256

    5cfc3e0b84a6ae76c2107f4a12ea1086c43f97808059557c598d1ed0e53b9488

    SHA512

    6ce948a28ed05a5b0240f1c0655dfc233dfcfa1da9b9de6c2737eccf4b42d865af11e495918d22c39115cdcb9c0671cd2ed1215b190fc1f414c18b5ce9f3b90a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    905110595dc15aa367db93607b33da41

    SHA1

    1fc9d5f949913fb6e84ba596d5b1bd6df86f59c7

    SHA256

    19e8ae51bff2a2ed7159e05b2f35e27dd8c0054e05b54d1c7960d35c4d01176c

    SHA512

    be0eef40a76cd39f2040d7fc5eb6ec6eb8d9d9f66b1a5ca85ad9923853080d7b74c0ee07ffa45062359098d517ddac3622e4f16364a7b7bcaf9951d5d7f72e1c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c0fc81162133fb73dbcfadd4fdf15a21

    SHA1

    ad9941a79e9849313d953c7725ce0d02a4b18c82

    SHA256

    67b9b8b3bcbf8172635373ad6cdcb27a8680a4c7f2037c5665cb986611a03231

    SHA512

    5cf7c3a745aab654ff83d2dfa2deba643d965105faaf6421be2015f36c5153abdb03cc43b5e003bede1133940497057d0183435e947074588da3be31ffc730b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d595ae65312b03ca58c676770f94cd4f

    SHA1

    119d78eee7b0d6ed9c7a7ed8b09673c192597aa0

    SHA256

    2def6be21c0d9a2ad65da6606523ce8db04ad7e0483daf902e50081022909c16

    SHA512

    df9e6a219207bff7463125dff74c86d53b8667f20ed59898af2ed50f0d964eb442f86a7b3db74827937bf1ff2241931fd31dad9956805cbbc5a2672d64ab1502

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ee91c94ccc2ca067b43d0eb23079c045

    SHA1

    ff6fba822fbd0b0313701a28ed4fde38e3d7ced2

    SHA256

    08307c07c6ca57840d3d23b70cf6420720d2ecd24b65f1531f7038f8f6fa02ca

    SHA512

    edf7c9970ba7cff6a4034cad79ddc376a5cea030f223bc613015be9f291ac4027fc0fe2f6943cac72a25d89170b93429bf5b1434b4b3bc2b55b90ce4185034f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    de338031e08148e0f942b1e8eb8a3852

    SHA1

    4d6d57512262497d1afcba71c124525ab0bc84ab

    SHA256

    c6316295ae6fda8860a92275aabb3bb14a88dd66f6bfbfc2164a7ff07f5fcff7

    SHA512

    ecca3fb4153d9adc778b45ce7d4ecc47e1f5b683243d115b0119708ca903c041434f0926f37443d55edfc446ec7c5e83c610f1915953266cfb5d189f278171c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dfa82d6145eb22dc22119b93d2b6bdc5

    SHA1

    3f206c8b696ccd4040b527730f5f0154fdc7faaa

    SHA256

    4cc6c68a8ec60ba90f6f7d410ad073d7b4f9bfe5501d9e24d244df6a9c13e58a

    SHA512

    bbb35e100ec26fb25e68c02d9d58e392d870efbd19e91fd5ef2cef7c7dc78b2e0ba88bf642c358cf78014772ac335a19f3a143a9a08b812c06f1556579d854e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b8f453b26ad2dfe7d4b2f1a6fa15fb9c

    SHA1

    1f9f65c8a663d674a26d4cbbdfc00e14ee3b6067

    SHA256

    5110635e15547b39566895ff4b6ed946ea8597fc7b57833c7ec83223d4f32434

    SHA512

    a47183f2fb0b5447241c618eb655ac7a74aa026db4f3516b00334d9730e8c718a8b6d498a1a5054acceeab8fa0a53bf720adad1b28b3f878ed51ba7031a1a4bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2b09d0c18a33af0dd839a8110500053f

    SHA1

    a16112246d40a6d035adf26a79d4c6821365ee13

    SHA256

    6596435cb6e2b512aec88cb189afb26e3f34b5f79a100b0fb67300066a92953c

    SHA512

    708ade598eab266bb45efe46b1d55f6126874e3098a76ea7eac2f7a950329067b840835e6047b8483c5de3856096446b6e92af2697a951434f2fd468e33bc609

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ae36cccfcdff73100bf0ca620ede799e

    SHA1

    d10830abe33a6d0406f3c9fe8c258b1c863f6181

    SHA256

    017b762e3b6053aaaa55d07ada11c8d8df77e264dfbc52ffc3678396d04b8eaa

    SHA512

    dab8ac89bd201d9534effcda6b5fc165822c4bce27f0d2b8e1958639d8f756d2b55a5fb3133619a46b75affd602d786d5b0c87cf5d21225d6142248e8e0c1bc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    31100a2f7f1c7dc515e26a9b6cb7ca46

    SHA1

    ba4df9efdf669e7ba178ed37518be9c03a114284

    SHA256

    28f612f69dfcac4a9b0dc25c6cac04a4a51920de96834c07882a984140715437

    SHA512

    2f4d18579d4198ddc4ed8eab0c21996d42d9b0438ef29596d1463942ab7794ba0d8ecfc05810b6c05883e60d3561f9b2ce9eda4ab7e31ee461a72c2ad450e74b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    30e2d5eca1c9994ee4888583d31efd5d

    SHA1

    8d2861913c538221a083a7301a4dce5debee65b6

    SHA256

    d24774a93f096654c121d9a11e653a5e121412c03ad79eb1fb937dd4ccc52f1f

    SHA512

    5e1a64d92edb6c1280f9be50907ec7d7a0dcc77d3bd4e850affc5171c3704f9a482ffaa21cb2361f4ce80987cb2acbb493ea1666f9b9244a81b7fcb00a3e9b3e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9464a9cdf2a3cf54b91dbe63b8a1978c

    SHA1

    1d47fee3a15f8022df1527d45b458079d05de17d

    SHA256

    d300942af5f3e0a7fc69442f80c6dcf79b5ea818d16a9b9807df166aaabb7891

    SHA512

    13ceaac92c2b8a65d09aeea46f99ca2f13ae00d0d426220c43ccac5dbc445c17b0450d7f8dc8bab7bc0b941e3a1ca2acd784ff9f56e898d7abc508b3f1b16363

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13b0615375b61768b0f90ee0ed2156f7

    SHA1

    b5687f134b9c0ca3c9a076c70a8dc21def786373

    SHA256

    ebb5de50ce86bcd8f4b8a2be01a865a6e6ac84c8cd08bd993fbab2a7471af510

    SHA512

    803c66009f501f0a6092e9fe080c7d60aefd3490f859885c16b8bced1f8397617884d27cd365285ef91ca7bae95591057d1f57f8356ee3b096320386564a9843

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0266c96a258b3d1b8d0a4a0678a82391

    SHA1

    dcb4df51a9decb2f2a17912ae7267c4aefba7d3b

    SHA256

    914537fefb9280e193c9f24ed5a06ffe5f9c7ec9e44472fa927688735365277f

    SHA512

    46aa4ecf8eed1aabf1a99cd1e894b9b37b24449b6ec20145d13462abaf41a98fa22f2a835037575b097dc17030d6a97373b84d9ef16d16589e669240599cb820

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6fd99b5e434c577908b969429fc3daf6

    SHA1

    cf0f778dd3eb14d286673c57a506cb2f15b5cb52

    SHA256

    f94e70975ddaec9b266f893c6cfe12d2dbf2b8dba88ca3e0fad363c17ec79fee

    SHA512

    52fec0c353cc96184a339d9d6706a911387cdeaa383fa7e143da68171b53d32576198d99ea6c419752cb9b8b5289944cc1c64f644b19f1a8f582c0601ab3eb6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    21770ef9e2594da59e5398801d82db39

    SHA1

    5bd1ec6282db25ad41e33d49234aa7863c6c4939

    SHA256

    ff5919bd58fa596976b6aad46a15392c48f0dca2b2d71caef5575b3bc0ab794d

    SHA512

    fcdde528b9e98f67c10c9f220eb9477fde5b9bfa03c0aeece9dc7c757cbfcf3f088dd15dbf93bcd60e95ccb4b83d3e6079ae70d3c656df4b5bb35e7caff56434

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    99f913408540824d07e0e830f7bc0f88

    SHA1

    4ea127bd44ba76edc8e4930e80aa667d62e1b06e

    SHA256

    5e153a35cd58a0d3f4f64a89bd0f980d95c6b65ec9903eea8456546c9574b4e1

    SHA512

    1186e049c269529244bc9bbe9c6c3ff867061a7ecf7540122a30b168373a23b91a40ce133f6f5cc262fb94fc6d88af7281eb3affabe3d9aea1fe19dc97e3f019

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    acdb590abac23721c760b50a34245a25

    SHA1

    81b68cfcc67ce155bf631c51511e6519ede1d69f

    SHA256

    a51f555a372cb954da910e3cdb796ecea957614dc7d53c2d03aa7f026405d9a4

    SHA512

    71a8a2becae386973c73fa090883ce5ee138c27b4ab5df03db1642bd7bfb0ccba8c976ef58c0eaf7435199cede384710b68df892857af595ea9fdb74ec1d35d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    315bd2dd790d5805a25ddedb878201fd

    SHA1

    f055e7c5e82c2f312783f838222e48943602f450

    SHA256

    9045fa4b8b3bb76d06b915e30d2e0ad11f2b3ea4d70dc9c450c9961f939fe0b6

    SHA512

    8adec0d984042115eb9b7e58fdfb2affc9eec4059dcd242880e0fddd6a1d350f50fa1a7ce1f6242ba72a10af55ca5d7f3a993e2838c26231108efc0d6497758c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    707064a8f6da0fc77df0237ba2381d43

    SHA1

    bef56c575d2cb22916ac11e1c07f999af96685ed

    SHA256

    ee63ecd8c9ab58f347b03508a50ecf0bf99c27891cafe841109d5b4420d581c4

    SHA512

    387e30b09c5194491235264c50e398af20d2afc0ac5d81aa4f8496e11aa63c071c37190e8f9dc47eb589ead6c40422bd274cd0613f67f701ba4f0834e9cad560

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    566b4404979c422d7961422ccb0f5de9

    SHA1

    2e68dc68d52e258f82aafab8d23058b4bd490142

    SHA256

    870b4278e74caf495f9c482be5a5e7a96ffd3fd9ea71ecb0bd24086a0c37b297

    SHA512

    f56d97336e5e296fdf1bde2c2dc2dcc5e18f0d9c5e8f25ec79b55e77073dd88b81375520d7c198a7a64ea89fb95054a61999a4c53bc1ba38ff6af06044a926ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    b510eaa02373c2543f86816812df12c2

    SHA1

    92a7f1b335bcc2427ad5b38f3b2a15a1062e2c38

    SHA256

    33ddd27cd7b6951b3fdda645074806a1783c0639ed57023a2d3e736aaf28f7be

    SHA512

    d13b725cd73d575c09160d49936ee10a8f812c433a24081bf90bd0098a1241c0902dcdb00b82ec4435de2333bc980b96d13392c21cb2a2c1dbb5120cbe34b21f

  • C:\Users\Admin\AppData\Local\Temp\Cab21F2.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar22A3.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06