Analysis

  • max time kernel
    14s
  • max time network
    17s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-de
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-delocale:de-deos:windows10-2004-x64systemwindows
  • submitted
    28-02-2024 21:00

General

  • Target

    https://steamcommujity.com/gift/906353439838

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 17 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://steamcommujity.com/gift/906353439838
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3828
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3828 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2240

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\h4c63oq\imagestore.dat
    Filesize

    38KB

    MD5

    5b071c9b7a111e2116a35f7bc23806e3

    SHA1

    bcacebcd4305b3e9aaa53c8657107ecd955a998e

    SHA256

    faa0e80822615d03010348b578150bf9c69f5502eb91e3524e6a493756ff205b

    SHA512

    d3019c9e69f6a70919379f950d202d12d822d39ea8c5d71e2db65e6e905cd958e2ed515519ba3533b0b3d9e04bca0c74d98e9aebf182ff7b4f7a6d1161c3f108

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\66E39SSL\1e6007a432299bbd75e40c29c8d15ec01302da2bfc77[1].css
    Filesize

    5KB

    MD5

    8e61ebf5e7099224faae3ee61be0e439

    SHA1

    433ff93ebd0872fdb8750569824684eaee0dace1

    SHA256

    f653dbf761adb689f70bdfbc792ae65192e95b544d7e66dce483a4931b4c58e3

    SHA512

    f3a2c5b1471952950aebb30f6da4fdac54eafa8b5fdd66ca3d44171b0eec17a309460f15b22af8cec00da1703b89367db2348b12f0501c0f3ae3d3599040a741

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\66E39SSL\analytics[1].js
    Filesize

    51KB

    MD5

    575b5480531da4d14e7453e2016fe0bc

    SHA1

    e5c5f3134fe29e60b591c87ea85951f0aea36ee1

    SHA256

    de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd

    SHA512

    174e48f4fb2a7e7a0be1e16564f9ed2d0bbcc8b4af18cb89ad49cf42b1c3894c8f8e29ce673bc5d9bc8552f88d1d47294ee0e216402566a3f446f04aca24857a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\66E39SSL\buttons[1].css
    Filesize

    32KB

    MD5

    b91ff88510ff1d496714c07ea3f1ea20

    SHA1

    9c4b0ad541328d67a8cde137df3875d824891e41

    SHA256

    0be99fd30134de50d457729cebd0e08342777af747caf503108178cb4c375085

    SHA512

    e82438186bfc3e9ca690af8e099aafbfbc71c9310f9d1c8cb87ffa9e7f0f11f33982c63a2dac95c9b83fef1aaa59178b73212fc76e895d13a1ffbbe3c1adfa4c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\66E39SSL\global[1].js
    Filesize

    101KB

    MD5

    f6865aca2817d2da8586021cc1ed0a1b

    SHA1

    054902f85190b653d139d62add26272f6b192c6b

    SHA256

    f2a5739a8d165c7f3fda4a6d4deda36d6f97771af0b61a2fd70d430122d7e2a1

    SHA512

    2cf5e2462006750f0535ecc44825478ada7b62f9fffce71a9af59ee6416ba86ca89866890f573c183b31b130668311f49e25d57a8bb0cdae15995faa967db787

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\66E39SSL\home[1].css
    Filesize

    14KB

    MD5

    fbaa908b7ad972519f01b8018ed98f2e

    SHA1

    625d6da35037b70fb9c4daa4622185ca44d0f4f2

    SHA256

    84fe36fa18724445ef05858506ade2e9bdafd2cee2d55555dc94ac94ae58fc6b

    SHA512

    463d225656987d304ebf5af29a727359ee34cb9f4c6845339be6dbd66fa4ceeaf9bc3776fce38404b13d9b1e8df24ce98a1cfe6b6468937661bb1d90f3bdb83d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\66E39SSL\main[2].css
    Filesize

    117KB

    MD5

    f7a37ae82bcb1e5cbcbe7f59ae3f751d

    SHA1

    261a66e8d78629d058da4fb001d285f4eebdb352

    SHA256

    95fab1a42c8c835c28c2871604e3ca738bee153d5d78cfd6d398fb51142a3c0e

    SHA512

    d83b8129192d6b8d440e52e7bf6b0d356cc6e3cba9eb0a79838990d73c03d075e5d09d148c36247a2d3366d8d504ba4e492c728133a29b538602f257268b2e4b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\66E39SSL\manifest[1].js
    Filesize

    15KB

    MD5

    ea7cb40d881262b9ea052d78d242b73f

    SHA1

    098ed4ab0a68756606cea923e07d18d682f04b61

    SHA256

    bacb1c4af9bcb44280e65fe9b855ff3eb028a51864c2b625153e852778285f6a

    SHA512

    19d358d2d8e80c9b65b9555b61ec0a7e624d2da4aa25fba36abfdb0ba97020aaf1a151ea007009970d964e762f20b6b9fcd56230db1e875dd6ce949f6432e154

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\66E39SSL\motiva_sans[1].css
    Filesize

    2KB

    MD5

    19f4a36c629c358690fc93dbd234d105

    SHA1

    6bbc819e64172d57a4abdaa20c8e2b8a32dd662c

    SHA256

    e753a6b743187c7d592e6e2d3580336751e6211cd228ad7410e02db29ec91ad8

    SHA512

    9d5b920dcff126bfc338e167b0be6a82650e8b3bf1deeb40e9573541a050e152731509ed85d17175a165307d989176a96e586a7ddd9c2394f40413abd72482cf

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\66E39SSL\shared_global[1].js
    Filesize

    149KB

    MD5

    30fa3afc1e1ffe0ec39f0b5dae881962

    SHA1

    ff2835ccc7d4615cfdd8b45eb89d5677e3a4cba5

    SHA256

    d60ce03a3ea3f94b32b46df2e1086e3555c34685d4180a300b1e0f2100494c28

    SHA512

    dd54ef9089d914b08baee6fbfc997945c213c1c541e5037bddbc058e88d7b1b6f2d96f283cda46becb354e49e43ce8b3fa228b81ff9a10ed444e2dd7ca9cdd82

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\86GPDKUQ\_combined[1].js
    Filesize

    119KB

    MD5

    39e34882ba4417cb4b1b84916dabb770

    SHA1

    0d0ca081fb60c8aad337091bafcbe84f966c38b0

    SHA256

    da708635da162ea493874627775c3520a42145b79c73bf787b5113bf87c0b27c

    SHA512

    50bb7803dbafef5f571b9b36a975b43c26e233da165c3d9e37856421fd93915b26acde47c5948e8e91d19975d8dd0e1f064999288b50297e3fa28824b88f3405

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\86GPDKUQ\e880501f476f5849c40acbd72c7366f982f4db8e5b16[1].css
    Filesize

    20KB

    MD5

    76b1bdbafa76a16eb077711e0852240f

    SHA1

    4eeaffc1d6645d958efdf93b127bd345134bdee0

    SHA256

    e72bfd5b2451298de330b65ffbf950c8f830c5d373435f26fce733e1264bef5d

    SHA512

    fa7e4606b736edfc15d42e00dc83e8e4ee20b8b79cd7c10b393d29ad220afb75fcad5b959b51fb37c74ee9970ebf80cd7a75d7e4e8be1bfa8ec3e79d2aca4cd1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\86GPDKUQ\favicon[1].ico
    Filesize

    37KB

    MD5

    231913fdebabcbe65f4b0052372bde56

    SHA1

    553909d080e4f210b64dc73292f3a111d5a0781f

    SHA256

    9f890a9debcdfccc339149a7943be9aff9e4c9203c2fa37d5671a5b2c88503ad

    SHA512

    7b11b709968c5a52b9b60189fb534f5df56912417243820e9d1c00c97f4bd6d0835f2cdf574d0c36ecb32dbbf5fc397324df54f7fdf9e1b062b5dbda2c02e919

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\86GPDKUQ\globalv2[2].css
    Filesize

    38KB

    MD5

    44bee1a454453c4e009c10b25eb647ab

    SHA1

    d881e3587c5b2b8a341ef59cef5dc928d9a893c1

    SHA256

    1a662ea94138f009b213092a76f2c83d692b72f05aed21dbbb2385a22c00d3ab

    SHA512

    eff8353607554dcb432a5957d877313f81fba5b5e04a2fab8426803fc3103f9c97fbe96f0228709a5279e30b1b7d4b9c9f11cd9017e934fc1d17c7de44f45006

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\86GPDKUQ\header[1].css
    Filesize

    12KB

    MD5

    be1e0131e0dc3620948b14da818b1a4d

    SHA1

    810b4aff56a0e76cf870cc67e3092447b46dcd92

    SHA256

    ebd518bec6383218452cc4597aeff5debc82b1f76cbea1950c5ecbfd59c5e3e5

    SHA512

    8bc754838712e5209ecd45d3490a061cb50a463270fefc2217afc24a8983156ea944ed90d3bdd2eff997ad12f399139f4303bb98bbc2de330848068da8929949

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\86GPDKUQ\jquery-1.11.1.min[1].js
    Filesize

    93KB

    MD5

    4dc834d16a0d219d5c2b8a5b814569e4

    SHA1

    4fbe0563917d6f6289e4e1b4a0a8758e4e43bda9

    SHA256

    91222f96f34735ebc88df208017e54d4329b9202e3e52367fb8b149698a1a5ef

    SHA512

    6fbec4785a21520fa623d1a151c6c8b64baa1321ac6918a127bcfc22e49ec2e3bcd161af9c237bd5c70bc4046eb12cf434563f86cbdc9876eb67fb2dea87034b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\86GPDKUQ\jquery.min[1].js
    Filesize

    86KB

    MD5

    220afd743d9e9643852e31a135a9f3ae

    SHA1

    88523924351bac0b5d560fe0c5781e2556e7693d

    SHA256

    0925e8ad7bd971391a8b1e98be8e87a6971919eb5b60c196485941c3c1df089a

    SHA512

    6e722fce1e8553be592b1a741972c7f5b7b0cdafce230e9d2d587d20283482881c96660682e4095a5f14df45a96ec193a9b222030c53b1b7bbe8312b2eae440d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\86GPDKUQ\shared_responsive[1].css
    Filesize

    18KB

    MD5

    2ab2918d06c27cd874de4857d3558626

    SHA1

    363be3b96ec2d4430f6d578168c68286cb54b465

    SHA256

    4afb3e37bfdd549cc16ef5321faf3f0a3bf6e84c79fc4408bc6f157280636453

    SHA512

    3af59e0b16ef9d39c2f1c5ccdbd5c9ea35bd78571fde1b5bf01e51a675d5554e03225a2d7c04ed67e22569e9f43b16788105a0bf591ebba28ef917c961cc59e2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FR6EKZNM\06915d50697fd604170e718458f7813f0581128cf506[1].css
    Filesize

    10KB

    MD5

    2113b6560d12d0fbaafcb9b964364591

    SHA1

    781afbd9b39e0ccfd8f6a5d906a48639b62105e0

    SHA256

    02ed5fedd4d231fd7599d828707a1af9728f3dd33876047b5b045c1cec3f5d02

    SHA512

    78c3d3d5056ca06dfb66cfad0820de44b947859b4f886e21ecc6700ba31ee9b7f51faf45d100e6ae591147382cbf18c79c8b9d42ab2dcd93e4318227bd404a8e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FR6EKZNM\3dbbedb79df27663753777929c237e76b23e1fba921e[1].css
    Filesize

    75KB

    MD5

    d75bc33f0e1f113e13918a1574bed89e

    SHA1

    ce9524469a86d2cf429390d9a2b09151906f16f5

    SHA256

    c2815908a70bff8204d9c9dc034dd649f3f560a90112b11ddd5e0e53583bd39c

    SHA512

    151a8dfee28aaf232ed27150be0fd259b3c31f176187caf59ba231d067db9a6886bdf62e9bc73632cedd001847d7168fa2ad598e71b315385f547f899ec7361f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FR6EKZNM\5cfc058abb60c01ae4c9c129362903003628a845a086[1].css
    Filesize

    19KB

    MD5

    2727c215f1b26015043511e9735a46f7

    SHA1

    7d1dc9acca9b896d0e880973e33e339188fab602

    SHA256

    dbdcded3c4261a3c9d79cb3cf9e641744ad1f2db504690f3a1a06f6b3893dda4

    SHA512

    dc048227b3c80caf9ba2193d2f58af19745e1c4efb893ed742a8b54c25509072186c9141aa963e0454bbb91dcb3945ff3862ac09cc12471d5e9a357246104708

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FR6EKZNM\login[1].js
    Filesize

    59KB

    MD5

    55b9b592e1e85e630175c0ddd23671ae

    SHA1

    8ea5181dd1fa66a9f15c4555179efb7f8cf35d0f

    SHA256

    a35f4c4322886478b819a81c3e0e456000c9f4fb900ec6dadc5e71aed52e35a1

    SHA512

    591f8c7f82184251b241d7af6cd4a0809feb4df74f9f323c09fb07ddbf1f7d22d857bc4114568562c8e2f98eb63e341934b70d271e056d0f27a1cea1ec09311a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FR6EKZNM\prototype-1.7[1].js
    Filesize

    165KB

    MD5

    6a39e0b509fecb928d47b8a2643fed2a

    SHA1

    f67fa6cb1d09963d10ba117d6553c8e7d5bc7863

    SHA256

    d8bdea7fff893dbdbeaf6c2affec091a77483b9ec10e7958486bc3b6cc170c96

    SHA512

    b9b8c6d9ac4928686c5ea254ac8f765c4f3690f79e5b1ccaaffc48d4bd47872b9cc5475c038f70d804740c81915fdfce315ebe553b628d12f7ca1cc4467075d0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FR6EKZNM\shared_responsive_adapter[1].js
    Filesize

    24KB

    MD5

    a52bc800ab6e9df5a05a5153eea29ffb

    SHA1

    8661643fcbc7498dd7317d100ec62d1c1c6886ff

    SHA256

    57cfaf9b92c98541f769090cd0229a30013cea7cfafc18519ca654bfae29e14e

    SHA512

    1bcacd0ec7c3d633d6296fff3325802d6352805f0d2cf1eea39237424229ecffad6cb2aee4248e28b1eca02ff0646b58240851a246bbcf0aa1083830d5d9081e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FR6EKZNM\tooltip[1].js
    Filesize

    15KB

    MD5

    72938851e7c2ef7b63299eba0c6752cb

    SHA1

    b75196bd3a6f9f4dfc1bbf5e43e96874bcd9ce4e

    SHA256

    e2d4e0e1d3e162fdc815f16dfff9ae9b0a967949f0f3ae371f947d730a3f0661

    SHA512

    2bb6c03a1335ef9514d0d172a4284d82a29d1783a72306bdcb8af3185d5cd2ff16303355aa4b05086d2fa0b5b7c7159cfa67de4a6175095ff0e68adec2a56ac1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\KPYHB2C1\5594489db6d1817e59055d860d6adb88f6b6eab02e94[1].css
    Filesize

    11KB

    MD5

    dacb80dabfaebd8b5c696ca29bddd59e

    SHA1

    d10bdeb6162bb0591b13799eac711d320958d1c5

    SHA256

    6a13129c52b4af929efe3e1fddeceb315a4f8038ad01c469f8d45d5c19483ac9

    SHA512

    dc812155362dd80a49c903dd65953594c0c75b665425616f203ff77e78499174eb400d9ebbec5b670a46b81c316f166eeed202e6b965f0f02587a49f2ada61f7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\KPYHB2C1\jquery-ui[1].js
    Filesize

    458KB

    MD5

    c811575fd210af968e09caa681917b9b

    SHA1

    0bf0ff43044448711b33453388c3a24d99e6cc9c

    SHA256

    d2f0522008bff05c6434e48ac8f11f7464331436a4d5d96a14a058a81a75c82e

    SHA512

    d2234d9e8dcc96bca55fafb83bb327f87c29ae8433fc296c48be3ef8c9a21a0a4305e14823e75416951eecd6221f56fbbb8c89d44b244a27be7b6bea310f2fd1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\KPYHB2C1\libraries~b28b7af69[1].js
    Filesize

    896KB

    MD5

    309dcf0574590643250fb17b964bae10

    SHA1

    6a951efb5e2639a0b11baa0e613bb267459ad191

    SHA256

    2fac1c34bb966c11453f88173b9322544750fea739f97b6b60351cb95042ecac

    SHA512

    249d9953390c72ba367cf1c7b8dab4937e8b81527f841c2652036495d908970eed7875007a2c855523fa284de6423cd25ee93cc3ef1fab10814aed8201383e1f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\KPYHB2C1\login[1].css
    Filesize

    17KB

    MD5

    d07d6d87df1eb67495c1dd5468ddd40d

    SHA1

    82a7b8a839d305435589561b4745fe971d8a140d

    SHA256

    d81707d16583953f9b6c2449bc28b079b1263aa6563b35bb2dc26bc537f3e8e2

    SHA512

    0e267fa5fb3917dcca676ac53e58a0b1cb6a35f179753bb774dc0ff7b27481f470778ed3f82d85367f4c792a702f6a66edea39ad0120bf14bec8c3cceecd6d4d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\KPYHB2C1\main[2].js
    Filesize

    567KB

    MD5

    a49a1c0d9dd650747eaf20831819d3b7

    SHA1

    8b3a13438c2709166fb2217eae14eee5f441fcba

    SHA256

    9ad1af09ad2997c31259f19cda8a2120dc7764003c93de366ac86592b79c6222

    SHA512

    233ee9f095aa3433766d3edaaf41246ad63440ca27fa1f3df2b47cbf944fc0db8ce17db57b62ce587f22c3a6464f56db2523861f6c1a7323d7db93533b085f42

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\KPYHB2C1\shared_global[1].css
    Filesize

    85KB

    MD5

    663f0bb7ebb25c7f11e6a964a8aa00f4

    SHA1

    70411e81c207cfa9319e284e58b709dbcce37df2

    SHA256

    d823403240dd72259be8cf8881a323cee4d92448e2255094d935e1f34a937ab2

    SHA512

    23e105f245bcb4f1c151ef139e2a1ad43fcda7e1f987057672df97aebc23a7395a1c32fe4306dee785388148af55a51777bc9c1392dd6542ef7d7614a813bb40