Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-02-2024 23:18

General

  • Target

    https://steamcomunnutiy.com/gift/activation/feor37569hFvrba1

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://steamcomunnutiy.com/gift/activation/feor37569hFvrba1
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2184 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2472

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F59A01A8B782D93EA6991BC172CEFFB1
    Filesize

    867B

    MD5

    c5dfb849ca051355ee2dba1ac33eb028

    SHA1

    d69b561148f01c77c54578c10926df5b856976ad

    SHA256

    cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b

    SHA512

    88289cdd2c2dd1f5f4c13ab2cf9bc601fc634b5945309bedf9fc5b96bf21697b4cd6da2f383497825e02272816befbac4f44955282ffbbd4dd0ddc52281082da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    16e213bd3ad98d38b7632c5f2adc0b08

    SHA1

    ecd2c957f92b38d3966f36c1881aade8eff0f819

    SHA256

    177fe97208a2ed8ee24b6059f6ce398a7c6bf24e0d52bb172e948f4bba8eaa2e

    SHA512

    bf417739eb3566c13914b14e01b5bd2eaf21e44f75a171df39f9965e43668ab7e04ca5f19b4e230adf0b9891bdb1a50b07fc9694e06489ae56bb1a0d2ecd7ca1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0477709cb3d1c00785d91a261fbaa979

    SHA1

    2ae65581d72262df073356c140d9176c2f4fe537

    SHA256

    b84d274fcdf5f59aaf61360912bae7f3a68c50749af3571fc4e2c9cbbfb13641

    SHA512

    d242ab8f19336823ecb0fd1a90daa8893c2dd31f9fa21baa36f543e2262fd997ceead2c0fd291e70dcacaf88548b9302db38d2b91b82d951d14d6eaf1e025e7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4b4d05f8cacac278c82f0b4e6c4ff46e

    SHA1

    efb45f910289782f55137887a093d2744048085e

    SHA256

    295c36972283dd57b806cdba19454be682de26c21cd35049453d634efbe88e14

    SHA512

    27534d6d852acd258084d61d96e37abcde741f78239a4f986bdca11c2362f3a53c531402f5e17e3b4912f76590f15f0866c8a1d002e67b78ec287c320710747e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fe1ea850349649d13ed975e74cb0c8e9

    SHA1

    5d3ad8c47a030fa0f1a9d20c8374a365c51fbc64

    SHA256

    9ed0c138d89c6b831618d61d57b1dbde3b400eb28ade58030e76f66277141582

    SHA512

    c9f0b8d88317aeaef78d006a3265f4cb253c288e5b36755e25060911c2cd941f87ba5a29e3f86f646d57ccb51340b20c1298138fd2ab0ef5b7cc1b6ea9dfe4e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4a14a47eaabfa8d0a2eb6df0c0da777b

    SHA1

    90e6b52fcbde73b4c782f3f443205a2aff85db7b

    SHA256

    b05ae737afb82f44467f3827bb0f4b65a3228e081fcbe14ad86dca978373981f

    SHA512

    f48736c39d672fafb1cf1eb8211cc815f54b04b054d373dcb93a8e84d56349fd268df6bd76b6c1a91336577068f0492e4773aba82a4896c32ae61a8a763a1cd5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    31e097787259c7644ccfa1518b0da2a3

    SHA1

    6f8344f9c335876da7eb5abae71c0d1e85bdee2b

    SHA256

    56a364cac17b56441132850c5d752fd9c7adac9371c9b8f1de589c1159aca2e5

    SHA512

    63d1192fd9c90f433a39df2e4d15f4c1a6940868c29f63f77d8723562bc6c1b6c78cc218992e43e5cf2048bbe2c50974e6b8dff0c6603d5697c21c701ed230f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a0ecf96b76dbe846083e34cc36c05b7

    SHA1

    325b2170f32d7199e5c9e0c0e1f31a0355b450d2

    SHA256

    bad36c3063990bac9239568f44e9bd6a822be6d4c993e7344719e6d2de3ef98b

    SHA512

    b5aee812e4b16d0b858d4f5f167fa96c7304035737f13c58313a3f5abdd5db23c3d417d27733b8a81cca4c9b058894ca11a3f52ca24ef3b9aea3386197e5febe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0001bf6299a9bf137a6db1a406de1da

    SHA1

    38d36cf3ee826194e68fd4aa455f553ba55aa3a3

    SHA256

    654d1641b30de58b7d11761e935b412f5a504a591db1551d553baed87c2f98a8

    SHA512

    cfc19e35ac2bd6fb23ada1837680108dbf606abe91a89ad36a19d619b54b0de365d5e81e3f935607fe0da33eb077730820c5ea260435a80b92ef858bedeed0ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b932a6cb8320e2a04db587c82b219b1c

    SHA1

    f513fc8d9761132879e30b6423b9a6b85f45bed7

    SHA256

    4c31ae3007ed29f2c88f1dc3e21f1be3069ba387bae70bcd104a3ef8d95bc909

    SHA512

    0e6a71aea65e3fc010110bde1d35289e12ef191ff04763090599c8dcf2bb89563159e89a67fc15f6efdf3a4fb10b36ebb439899382f159c9935bdf9036be1da5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2fc1d9dba7ce3ac073790ba0e021508b

    SHA1

    42e4215efa2c9feb636342c57c0b4a9f68245a71

    SHA256

    2b0dd761fff70349693726e0c69f273919fe6a27b3882f22a9b068c7ef23d528

    SHA512

    b95db01af57b21e2b02ffaf210cedc48d601bf557cc79ec208b78e57b3023966b441ce16fa0cbe443c4be83064b755237d8893548c96994911eef5bf3cbbd3da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1949a7ffc96bee3518c551fe16520b47

    SHA1

    e738ed3fa060a99b48b02164ca62670530aa8b8a

    SHA256

    cf62f3b50b3c5faee686681e9760af8b17e3ce5942ae6c9c3b97258eab6edae2

    SHA512

    1e633a349339cd5c3b574de52fe27224b8f5fdad63d11468d50c31ff1ecd2168bc29226fa75865f6db5947b751cef52ffa55ed17fea70e42ab9d9e2bdf03aec4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    600a93713ffbed416536dc155e5da88b

    SHA1

    98b8889e3497b0a3068f5bd904b955ec6d69cb1e

    SHA256

    da4d86b6f20224d323873ed08115bf32363739dbd02e63ab46d45dddb9dd5cef

    SHA512

    40534bfee8118d36f6aae38b34d9a9fae17938c38a2efb4c05df56ed46ad17a6df1b734a942b5f12728678518cd7c66e0c80feef283880deeac5429a4e01e092

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f425e0c5b6398e30c26b2649a12152f8

    SHA1

    54374a36c2072edf953d742803c303a5ec2d2504

    SHA256

    4728b6ada8e5b7f140e410cbec164f8cc317c26a21e16a0a01ba9897cd52791d

    SHA512

    b8d3b340163eee602c3d9b676b3add63b625dac8732b21e606acfc1ae3c8cb834a23e816798bcee0de17de25e552f449aff7dd3179fec002dc37afd120b77a30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    adb9e9eabd9b15335d2944eee23a5003

    SHA1

    3b2096d3048a0401edd1a5db80c1c961d65ee2c1

    SHA256

    6c962caab6d739b6ae3d31af5529fad15797a960ac18fee2e9a8b3052cc72029

    SHA512

    5d9f3c0f939eaa2ab336606d7deccfe3eaf680add3270d740ad8a7211b4994102186363b102fae245d0357050e60d87510464e24058487ea505f5d0f5ff2b74a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    28b7723b8f1120e8515a9f9202f0fc65

    SHA1

    c1b733b68be881bfc8da079d4e2aa3f923b30d89

    SHA256

    446897de3aa45bab838afb382c05432dfa91eefd0b29dc61c453f97c786727be

    SHA512

    350c00d8bd76cd55c33da2d2d209a1b2affe9ef7ea6eb41622ea1cbb50e69ebf0874f180325a001042ea25ca705c0dda372ad19d7fb9e9477154706c5da2ac27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4ad346dfcea4f4aec637963aa5c44e30

    SHA1

    c0dbd72af467787e0a3dd306173213a5b1451957

    SHA256

    6b633797d387a471774ee1abe295eb0ba12f84e19d0a16297a2c798a7ad54ba3

    SHA512

    d7d20f4f34ec143c2219030a18ca3e1f13c380e173ee068ae08175dbc0705e87dd7eff2088c443652159c0738fce4f08255ae981c5ac825bcd97841d0f664f37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0a1ff58b1b4db3d29688ccbf2c71b366

    SHA1

    0e6d2c93582898216e5b38aaf7df67eed7c4dcaf

    SHA256

    7cf78281bd1b22462f1570dd7f941cd38df46f602efaa886d4e5bcdef0c0f277

    SHA512

    e942eaac5147323b4b29a028f0050a9cbf4c15e08655f251134ad01e82d07d78f41019c60e6cfa179a6174820c63c1b931496b082ac9eb45b8aa65e2088a4185

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1a0484c43f30102a76a0dde60d92d84b

    SHA1

    d4d748f076ae9d978c60875ac945dbbe6e14056b

    SHA256

    53759209722953282408b68ec8181e87509dcc2886b629517b73fcbe74964bce

    SHA512

    93c76232cb2db745db25326325432ec6769e698c76460e1487406fb3b4bc149e603e34fe6ad2602b78ab2d2340365662b664f5b3fb1b1a4c2c0c8ecc15f8b912

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fca751c6605d20f003e2d68ec944697d

    SHA1

    25199a9a59e4b0bad1d6332a71b47bf8dddea423

    SHA256

    6ef48e6ed1fbd3873ecc2ac876dd6f57b8c6528e92b4f7a10464ac9d9d72c81d

    SHA512

    946e38abcecdcdf8c7366bc575bdd7e55b074610c4e866c771585237a1addf6dc7da8e76cfab26d59ac6e30f8989a84a8fb76bfa029c04fb286d7edaf036f23a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    893c06eae3ff4e1c6ad0474a14b89ff5

    SHA1

    d25fcc5c7efe80266a731aa487e90634b6efb7eb

    SHA256

    6d9f244b27a99d91aef437460ed501b99b58b3e34bcd064a46a68171c8c044ff

    SHA512

    062426e8bb9846cc8f5d2713a8fb5c52fd7f1ecef2633eaf3742fc585b6d75bca8448a4cf9e66f8be196c0bc038676452aedfe1c616ef00b6c30e979a1c54dbc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0fa6b84dca622a1986a5fc94ea39a34a

    SHA1

    26ce524e264c82cee229e77c6f9eada6942c5645

    SHA256

    c00a425837e34cd066dd6e848cede9849b5a97e2cf2d0eb14cf836030621431a

    SHA512

    7113a8e33ec654d6cfad475d23e86411b0c0f17a4916cb88d49e512d50bc2e65e50853f8d18150337a1c40e73f0297e5854e02d99ead40dcbb6dca60e0ed16fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    54aed50c17a70821b211d4830a844f9a

    SHA1

    29a3bdad4f4af635fec2ce45b48fb76b9568f6ae

    SHA256

    e4446daeafcac4be764ff3a204b6efc3a2e25477ecea809e4f8937cda325cc7f

    SHA512

    823a21828c547da45b0c8cc2eb642c717bf2188e3f5f3cc08b6def6725bc002f91fa9c0cfc80b20432f01914980a6a28ca650038e7b82e65800dcc4cb3f529fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    def20cb4b7c6f80f9649daa6300b1083

    SHA1

    e82725863d18a955617a8e479ca949240909c680

    SHA256

    86c36ea8069b1b9960b0fdfc5ec70aa15f99c6629a1c6cfec426714541329142

    SHA512

    d9c936412d45fd34634e8e47aad5c01a203d42b30a3b7a7daa6f7bf9d55757bc16e006a98c6424cc1b6454185bd4b048ad143d5198822d7141bc03e5568331b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    810ce0161b235d777ccf3eb1cd134840

    SHA1

    27b1b99b584b4e09c9fc3f3d09657b14bce2a70a

    SHA256

    2e473a627ea769f707239c9434c8a5168316d124db6aa6318daf6ade7f275ed4

    SHA512

    a1b4c7da31ad45e68f3b9b8119c369d63498ea69a18c66b4680ff8fc0ecd181b9632e0b64de6d6771250608b23fc081389a534eb22388f63db0f20a5abcf014a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b532e67dc479a1b4490f2c72ffde53e3

    SHA1

    6b050f098c749949f16f8a78f1288ce223c10ff9

    SHA256

    15a70daddacebbc52ea26a7423c6e396a26e62813e8e6659ce3e304585529a3b

    SHA512

    39ef1f20504b3cbbbd24943676f1ab4a3018128eeb53e6ab792286340319a5a949e4f31c21db18b52012f2d4b4d6e62e8d4e53bf1af430d2a994d3ac73744b72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F59A01A8B782D93EA6991BC172CEFFB1
    Filesize

    242B

    MD5

    a3a063dc18bc08d89ef24e360f172418

    SHA1

    3cbfb7147933e2e505985da8e3805116f5b525b2

    SHA256

    07dd5641df79664525775d4ae50113105a443bc9c5829b18a91b3bf9ba94ddab

    SHA512

    c81a49b3af719eac3141bab7f6d0407db36d0e5756da7642032c658f1df330e567c84911bf32299a3e6fc98094064a7a44449d96787fd0bedcb670fabe9d452b

  • C:\Users\Admin\AppData\Local\Temp\Cab821D.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab8369.tmp
    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\Local\Temp\Tar823F.tmp
    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar83AC.tmp
    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • C:\Users\Admin\AppData\Local\Temp\~DF16298A02E33F9E09.TMP
    Filesize

    16KB

    MD5

    d28a15f070540b54caf5298607885662

    SHA1

    11639fbf99bc398b819488b399f6e3b87239d88d

    SHA256

    70e354020805f996d91883f82911ac573cafe659319204f1991951dd0017d376

    SHA512

    717c39200a900bf7043d1ae4ea5c027dc09ffb5400677155c8322ed66783800be191d33d44eb841fd17fdb6c7ee61e4312ee57f84e626581742152cedc85ab5b