Analysis

  • max time kernel
    94s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2023 06:05

General

  • Target

    https://drive.google.com/file/d/1uSDD7AqTNWBZwqnv3uBNuu7RmfQWAX6w/view?usp=drive_link

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://drive.google.com/file/d/1uSDD7AqTNWBZwqnv3uBNuu7RmfQWAX6w/view?usp=drive_link
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2788 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1756
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
      PID:4428

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    Query Registry

    1
    T1012

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      471B

      MD5

      3fbb8ee33354096d9f116c557a402d14

      SHA1

      f75756c42d45d1047eb04fa54bd7702f5560df4b

      SHA256

      13e2696561dd0955e1d61f7e18166c8bd7a02faf1dbfe04e738b5d68cc2ca57e

      SHA512

      cc21e56f9278282b3c15964b5618d42bdfda83b245d7bf01d12550aabd69a9747d1deaa5a9a9830e6d6a47465f580e21e0a7621cf992b56244ad4bee8779c338

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
      Filesize

      404B

      MD5

      5c807e84c550c3c759cb20d810d163e3

      SHA1

      9d8ea270739a137a966b5902f72a42a8302660e1

      SHA256

      f17f4ad2ac0f7c62efc23358c9ba2a8a7f74cc4040c33c46183c9dfeef760c9f

      SHA512

      a4773ab40a94110e9561b1f50aaecd1e82ea8b1edf9d5602dc5ac2dedcebd8972cc486100f5a3b8312549b4538b13607878f3835f5147b7839914aaa152b4cd2

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\phzg4yt\imagestore.dat
      Filesize

      1021B

      MD5

      8602444628abbcff53474059626a8292

      SHA1

      5b452b92470cdce02cbee64dd973b69805a54aec

      SHA256

      a84ae2e689d1bbf8a31b6605a2e6d172b6efdb4e34440be2b92ebd76ff218b53

      SHA512

      f4349d61d1f2a97e9b5c86ad6e8d4c4e4de048213710d8897dcfb2bd71457b54cec4b5dd23e138174ce6a6d12550f2da72a641e99b63fcee11934b0c315be5d4

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\phzg4yt\imagestore.dat
      Filesize

      6KB

      MD5

      835a705d6eaf71551562e07fd25915c4

      SHA1

      4628296469b79b18abd1490bbb61cd1d09483aa9

      SHA256

      c4c110f1380c7c0e5891846a5fae1c89b100bc08e9c9f53d96b44621f391a030

      SHA512

      e8768a7bf86fa8525291a7f388165875cf0c954b46cb6d2dd094ce753cfc6553f82467bc47a68031abd19ecb206a2534c282af2ad85313b97aabeb4afc091a9a

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\phzg4yt\imagestore.dat
      Filesize

      8KB

      MD5

      b90077c4897029a29acc9d5b7ae3cc08

      SHA1

      3c002ba6239bf3aefc852672efe2e3869b2a09c1

      SHA256

      13490e440e18ae13c24aa0dc0160c8608f8bd526bea79eedfdc22d99c566f49b

      SHA512

      7631192e31f7f007602db27cf55154cb2af493563b03c5c4efa9620d8ca8274ba44bc64b67bd97f7e5493140de592202c4f9074c33ef8cc4435e17e26694b170

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\39K1WZBJ\4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpy8[1].woff
      Filesize

      23KB

      MD5

      955afd35ec1ed5463dfdec09df4c8d88

      SHA1

      9c114cbd8e53265b015e3ad39fe1593a088d96cf

      SHA256

      2411e8e3a56fe236ca84dfc34a2c7630dbf322609e0f25c2e8036c5b6d544786

      SHA512

      06735c7c572e2526ce3db33b9911f4e040080d3eed1d43657c835cc496404a4720bd5ddb4e5001857b202729aa7d5725395ee07bb82522f20f4282e3498a7dcd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\39K1WZBJ\4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrwEIJllpy8[1].woff
      Filesize

      22KB

      MD5

      707e55866242c3f58be9cb56387e900e

      SHA1

      18ea096bffbcd3b23555bb15c380643e5398da00

      SHA256

      af56b526d4366fed6df78df295b7ab9d23d1dab8cdc3c3bcb7cbc2e6d8ca82f8

      SHA512

      c2f552524581d6a9226f9a43e595b6c8b253e8c290b454501be103b54d1d5fa49b5183d96ec6f5d6b491e7d16d2161fbaef009a54d4115bd8e02966449e11a62

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\39K1WZBJ\KFOlCnqEu92Fr1MmSU5fBBc-[1].woff
      Filesize

      19KB

      MD5

      a1471d1d6431c893582a5f6a250db3f9

      SHA1

      ff5673d89e6c2893d24c87bc9786c632290e150e

      SHA256

      3ab30e780c8b0bcc4998b838a5b30c3bfe28edead312906dc3c12271fae0699a

      SHA512

      37b9b97549fe24a9390ba540be065d7e5985e0fbfbe1636e894b224880e64203cb0dde1213ac72d44ebc65cdc4f78b80bd7b952ff9951a349f7704631b903c63

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\39K1WZBJ\KFOlCnqEu92Fr1MmWUlfBBc-[1].woff
      Filesize

      19KB

      MD5

      cf6613d1adf490972c557a8e318e0868

      SHA1

      b2198c3fc1c72646d372f63e135e70ba2c9fed8e

      SHA256

      468e579fe1210fa55525b1c470ed2d1958404512a2dd4fb972cac5ce0ff00b1f

      SHA512

      1866d890987b1e56e1337ec1e975906ee8202fcc517620c30e9d3be0a9e8eaf3105147b178deb81fa0604745dfe3fb79b3b20d5f2ff2912b66856c38a28c07ee

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\39K1WZBJ\cb=gapi[1].js
      Filesize

      70KB

      MD5

      b3b4a3ece9b6ffbee2d2cff79c84d92f

      SHA1

      44c99a1dfec402d24601032625bb71492de4539c

      SHA256

      03f69d8a0e73ac4eb0f9045e2f6e1a6c64a629d2472ee3b4c73dff10151d5103

      SHA512

      1c3ec9037fccf9e5c9b4022d95a00a63473c4ec1402a55986e84c23e6138dfff6f8b7d1e72eab34e5e533b93d23525053c936ddeddda6522c177a81ce59036fe

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\39K1WZBJ\lazy.min[1].js
      Filesize

      96KB

      MD5

      e36ee8a649b114478129645593852737

      SHA1

      b6bd14a31da84a6eaab19aad9c1d2c5ee5c8d43f

      SHA256

      61b9a7b6f98808c630c118284d7043dd8d73e0f084900b30c74769e5ae71d455

      SHA512

      da712d5255b9b1aae5980f6977996dee2bbc2f4229adddb9d7a208082900470a3fccc16f98f8c8bc48b5ac86f9cc91e2583d883d49236b5aa1ad629f84e29731

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\39K1WZBJ\main.550.com.ea.game.pvz2_nt.obb.mrogxcg.partial
      Filesize

      655.1MB

      MD5

      15b7347fde64fd89c07927dbd32b0138

      SHA1

      8d821cf553816978f008de0694272352906419ed

      SHA256

      b14ed4ba106edeca3caa8677926cf02973e4587df83b9d36910642edfb1de8eb

      SHA512

      866733814aae540fe252c109ca6c8d86a12a2074e99aa3c21fed0f51053f31d9ad306a47b8d78342ae25037a45a1f1bf58c157abc1694ef395a331f9930c018a

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\39K1WZBJ\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4VT6R2QM\KFOmCnqEu92Fr1Mu4mxM[1].woff
      Filesize

      19KB

      MD5

      bafb105baeb22d965c70fe52ba6b49d9

      SHA1

      934014cc9bbe5883542be756b3146c05844b254f

      SHA256

      1570f866bf6eae82041e407280894a86ad2b8b275e01908ae156914dc693a4ed

      SHA512

      85a91773b0283e3b2400c773527542228478cc1b9e8ad8ea62435d705e98702a40bedf26cb5b0900dd8fecc79f802b8c1839184e787d9416886dbc73dff22a64

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4VT6R2QM\cb=gapi[1].js
      Filesize

      206KB

      MD5

      b691b3011f9860ee4b69d33741e40b71

      SHA1

      95689435b76460e92661259572bc0c8ac8ca5b78

      SHA256

      1085d3086a237a78dff64fc18535c1fa8beedcd7ac52276509ee4538d55874c3

      SHA512

      5652014b442781920485450cca80e96f5d248ca890255134fef2e4b9f60606334f0f92bf1f790f36342216c6e1bc1158eda83186023bb1be0ac121fe50b17403

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4VT6R2QM\favicon[1].ico
      Filesize

      5KB

      MD5

      f3418a443e7d841097c714d69ec4bcb8

      SHA1

      49263695f6b0cdd72f45cf1b775e660fdc36c606

      SHA256

      6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

      SHA512

      82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4VT6R2QM\googleapis.proxy[1].js
      Filesize

      17KB

      MD5

      906bbe75404441979fbd5356e3ff0d74

      SHA1

      469a2482716ce4580334b8dfda307111deb068a7

      SHA256

      e19968c6f7155e5b27ff975361886b6ddf8329e9375c8f0f7cd699fc4956e0d3

      SHA512

      541822b293e83782963710a9be4d8e3f83e81d68cc7ad4125f56c1189388203b324825462cd842a247b5d91f627ebd4ca98a2c1e9eee79e4948f482f7b2d0dd5

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4VT6R2QM\m=sy2,b96Luc,dflQFd,HyHasc,E7aOmb,sy3,Yfyhhd,sy4,sy5,sy6,sy7,sy8,sy9,sya,syb,AtsVYc[1].js
      Filesize

      802KB

      MD5

      09e4df3c4cff050fc2662ebfe628cc4b

      SHA1

      6e30fff723bd2f48618b6804f1138d57a6f3ab0a

      SHA256

      26404ee02813f520c63ac7b9a3757dc1e752b283dfa4fb0ce17d4b51731acaf2

      SHA512

      60672130856d1c386204f855d5e848cd8422e22e01bffafbf98cfdd55c75121cc1a7286b824e7ff7b4e906667715baed2024015ee8ba3cccb29c7bd2fab14336

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4VT6R2QM\rs=AA2YrTstjkQxepxIjxvGlad9A62PfbAEbQ[1].js
      Filesize

      112KB

      MD5

      60382c1f1a27f79470d303d21a605e32

      SHA1

      da72631a7268bbd7dbbf30fbdb9a3fecc11e9250

      SHA256

      b55d77d67743394810e7664c4580cb2a3d39b7d6961b2f9149db7e9a313b32bd

      SHA512

      9de467ab1eb788030604a420475b4244dce1dc3f41c9e79ba2eb15a1d9f0f4299f0391713884ccd4539b42ceb16fd86b517600090eda7866323878830db6e3cd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EY3KXMB3\KFOkCnqEu92Fr1Mu51xIIzQ[1].woff
      Filesize

      21KB

      MD5

      9680d5a0c32d2fd084e07bbc4c8b2923

      SHA1

      8020b21e3db55ff7a02100faebd92c2305e7156e

      SHA256

      2cfe69657c55133dac6ea017b4452efff2131422abd9e90500a072df7ca5a9c8

      SHA512

      e19a498866f69f3d8136a65a5ab4e92cc047170673ed00b506e325165a84216267b9fef1e5cfd66458e85ed820c12e9c345cec9bee4de48e1c2e2b1a784f179f

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EY3KXMB3\KFOlCnqEu92Fr1MmEU9fBBc-[1].woff
      Filesize

      19KB

      MD5

      de8b7431b74642e830af4d4f4b513ec9

      SHA1

      f549f1fe8a0b86ef3fbdcb8d508440aff84c385c

      SHA256

      3bfe46bb1ca35b205306c5ec664e99e4a816f48a417b6b42e77a1f43f0bc4e7a

      SHA512

      57d3d4de3816307ed954b796c13bfa34af22a46a2fea310df90e966301350ae8adac62bcd2abf7d7768e6bdcbb3dfc5069378a728436173d07abfa483c1025ac

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EY3KXMB3\cleardot[1].gif
      Filesize

      43B

      MD5

      fc94fb0c3ed8a8f909dbc7630a0987ff

      SHA1

      56d45f8a17f5078a20af9962c992ca4678450765

      SHA256

      2dfe28cbdb83f01c940de6a88ab86200154fd772d568035ac568664e52068363

      SHA512

      c87bf81fd70cf6434ca3a6c05ad6e9bd3f1d96f77dddad8d45ee043b126b2cb07a5cf23b4137b9d8462cd8a9adf2b463ab6de2b38c93db72d2d511ca60e3b57e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EY3KXMB3\css[1].css
      Filesize

      794B

      MD5

      26631b932747a5de36a0175dfe5c070a

      SHA1

      e8a0dc31df51c8dc51bd4eacf238a055dc67ea11

      SHA256

      1614c9cb30e07609dfe66b2528de075b2f3db4b6b16ba33a66d7a528f8a624c8

      SHA512

      1282e141cb1bfcb5d60421ddde7130b67a30a9735aed8ca4c674ce4f92583e3e266a807dcaaf618fd88a2f978649addb16052574ac2be137d13d313f13d74234

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EY3KXMB3\drive_2022q3_32dp[1].png
      Filesize

      1KB

      MD5

      c66f20f2e39eb2f6a0a4cdbe0d955e5f

      SHA1

      575ef086ce461e0ef83662e3acb3c1a789ebb0a8

      SHA256

      2ab9cd0ffdddf7bf060620ae328fe626bfa2c004739adedb74ec894faf9bee31

      SHA512

      b9c44a2113fb078d83e968dc0af2e78995bb6dd4ca25abff31e9ab180849c5de3036b69931cca295ac64155d5b168b634e35b7699f3fe65d4a30e9058a2639bd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EY3KXMB3\m=ZdZQ6b[1].js
      Filesize

      133B

      MD5

      93ecc21527d6f6ec23749456132efb3a

      SHA1

      e7a8372fbfb2400cbd5f8c285cee2f1aba5a3c58

      SHA256

      8f6b7aa96bf3140a0ebdf24ba41518c0aa4efb4b2d4f7ada53816dd8ae1493f9

      SHA512

      e2364e47c2bd190063c1bf405423bb9339440a2cd3e5b49a2735ed5ca0f54874c3a68ec31744b90d3636385a3da57030a5816e7b401cec47d1d788d774226c33

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\U4IULL1L\4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrzjJ5llpy8[1].woff
      Filesize

      23KB

      MD5

      82af30d32ece474f501a822dc535ec56

      SHA1

      89488a4c80f3c03690a73d8299d872634d18d318

      SHA256

      695339e285795f5bdbcba8a07360ef910aee4f7ed270fcf089460a13a31baea5

      SHA512

      e79c4932f6624326f0d14110a4aceeb07fc0136049c1978546d422e22b26a0aa226cf0b88dd551b59ea07b44701a2e6b4dbf7147e67476bca5b74ffa0b770062

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\U4IULL1L\drive_2020q4_32dp[1].png
      Filesize

      831B

      MD5

      916c9bcccf19525ad9d3cd1514008746

      SHA1

      9ccce6978d2417927b5150ffaac22f907ff27b6e

      SHA256

      358e814139d3ed8469b36935a071be6696ccad7dd9bdbfdb80c052b068ae2a50

      SHA512

      b73c1a81997abe12dba4ae1fa38f070079448c3798e7161c9262ccba6ee6a91e8a243f0e4888c8aef33ce1cf83818fc44c85ae454a522a079d08121cd8628d00

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\U4IULL1L\m=v,wb[1].js
      Filesize

      1.3MB

      MD5

      f33df03ea5ed813744db1b239e299018

      SHA1

      bc30795bc013570327f46cf3f4ec7fa5caba8aeb

      SHA256

      d520ed2500ea67da9e4309b1c16149c78887a52b73c6655cefbb8517776fc159

      SHA512

      d9e7fec87909ac7a57c1870009f2986b180f8164a3a6bb2acc368f9d55d7f3c68c5aa503bbf35d7d6a6610b3520e032a2658a0d20e5158b65001d65e8ffe5592

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\U4IULL1L\rs=AO0039tdlTAwT0oMEuNGvRTWNMU-LtJjOA[1].css
      Filesize

      1.2MB

      MD5

      2c10655a6ba8855292e28c0d93086bca

      SHA1

      995e10d65ef44f503fc147a02786e27705d28710

      SHA256

      c10e75a6e3adba940e9f1db8a3619a33ccc1004dba9e88e31778e4bb225b701d

      SHA512

      0e9d315925fe6c2b95dc20dcff419cf7fc55632036842f1704f6a848481cb09e356697d82910825638325dcaeffbdba065bd4a428e52bd167a4f1980fa486ef7