Analysis

  • max time kernel
    143s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2023 02:20

General

  • Target

    continua.html

  • Size

    6KB

  • MD5

    7d6321780ea71322ca45e67a005d0921

  • SHA1

    fc6c6aabdcd4413de3e4dd53031ecaddd41b7fdf

  • SHA256

    2af1eb500cfa4ae019958c3c7af92a826f1ff5f9320315b629dc68460e72b4d5

  • SHA512

    99604161a1db28688530fccad00b82106aa1fa5acac20273e0df74420d5060072d31293e2e9b863bcc0cda313014f349402273a4ee61c466006583b46bd22d0d

  • SSDEEP

    192:XtKC03JQTS7vYBnhnsnrGKHEanMW8qX3IR:9KC03JQ27QBnhnsnrGKHEQMW8qX3IR

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\continua.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1988 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1368

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d029ca669714317c05b8b0df126643ad

    SHA1

    35665a0bbf6a66af28240e7fde9899738ff7c55c

    SHA256

    ab39cbe2ca31590d3167f01af516be19b2152922528fe5737416ba82b7551f9c

    SHA512

    d529e754f7a02fe26260264db79c1df8bf646b2179b7a5755ab07ffd7ef979d679d7c4f42a1a33959c7f20e076db79bdea0766d64a33daffe315cdd4ab9c077c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed6f5ec76a771531cce8ddb1fc1e4829

    SHA1

    efc721f7b18697905907645ebb6cb2b3b2cca55a

    SHA256

    b59d24f989d7b26c55593e8e953eacfc3467b32d44f2da8a464ecd9b8e99e5cb

    SHA512

    b809dd194772fc2deb9c1c5f89e64c26a4d6d20155e45e3ed1c1bf320ad8f04acd96ec3b7c92b3be913d04ec901ef91445029428c588c0d2d6b17d2b39fb7b8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    03e198bdf22dc61cb8c4c38dea144596

    SHA1

    205891e1fed8d15140c1eedc75170a9a796dc7a5

    SHA256

    1645e4a6cbaaca359c265c01c2a1009ab186f5e81443f9c9a107f10fc4d81ff4

    SHA512

    c2e277ae2b8053acce2d5e3201cf2405bff4797cb9fae65ff773b30b6b5613a1b04c7e4c3ddfe817a99fa6f99b59cddc6d74fdbc196c78cf20ae9682669e871a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4226562e348e39093d44c66b2e36fc2a

    SHA1

    01c23f16926bbaee5ebb85f95826205a357ccaeb

    SHA256

    29a14a7628c6ab4caa19c62fc432b0c627c91e72f40089af823aeafdfec71805

    SHA512

    c43985e15e4c962eefd3ee5739bf04400a0972e00432e95376b41ac3770dd773d5d7fa25f5bae65e6434c05e63af2813245cd0871b5dbabf208091309fd24609

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VQ77JNZF\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\Cab7B4A.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar7C5C.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\BHKHXNXK.txt
    Filesize

    608B

    MD5

    2914cf2c39d1bb89281ccfe1967539c5

    SHA1

    467d083ee2e53639d20902101211bcc6e522a145

    SHA256

    186e20df0005889cd2c509aa29360f40ab0e7da5dfe2a0726cf4619cce21c05a

    SHA512

    ff9b66538a85be3ffb5ab47ddac19d4af4e09465224af7aa5442e29c90147c16f3d5ec6407d4c81f0a71d9f4bd1300fd9dfea755597d1d40f19d435bd04ca27b