Analysis

  • max time kernel
    1799s
  • max time network
    1594s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-04-2024 23:47

General

  • Target

    https://drive.google.com/drive/folders/141i8_BFkzcGhbKBsFw9rzvz3TwLSNleP?usp=drive_link

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Detected potential entity reuse from brand google.
  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\LaunchWinApp.exe
    "C:\Windows\system32\LaunchWinApp.exe" "https://drive.google.com/drive/folders/141i8_BFkzcGhbKBsFw9rzvz3TwLSNleP?usp=drive_link"
    1⤵
      PID:3404
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2356
    • C:\Windows\system32\browser_broker.exe
      C:\Windows\system32\browser_broker.exe -Embedding
      1⤵
      • Modifies Internet Explorer settings
      PID:2228
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3732
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4140
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:4464
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4980
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:3012
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:2740

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Defense Evasion

    Modify Registry

    1
    T1112

    Command and Control

    Web Service

    1
    T1102

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
      Filesize

      4KB

      MD5

      1bfe591a4fe3d91b03cdf26eaacd8f89

      SHA1

      719c37c320f518ac168c86723724891950911cea

      SHA256

      9cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8

      SHA512

      02f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\B4U56X23\edgecompatviewlist[1].xml
      Filesize

      74KB

      MD5

      d4fc49dc14f63895d997fa4940f24378

      SHA1

      3efb1437a7c5e46034147cbbc8db017c69d02c31

      SHA256

      853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

      SHA512

      cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\X3NOJDS5\analytics[1].js
      Filesize

      51KB

      MD5

      575b5480531da4d14e7453e2016fe0bc

      SHA1

      e5c5f3134fe29e60b591c87ea85951f0aea36ee1

      SHA256

      de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd

      SHA512

      174e48f4fb2a7e7a0be1e16564f9ed2d0bbcc8b4af18cb89ad49cf42b1c3894c8f8e29ce673bc5d9bc8552f88d1d47294ee0e216402566a3f446f04aca24857a

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\User\Default\DOMStore\POIU3XN7\support.google[1].xml
      Filesize

      13B

      MD5

      c1ddea3ef6bbef3e7060a1a9ad89e4c5

      SHA1

      35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

      SHA256

      b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

      SHA512

      6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\TQC57QZE\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\VSHOANEA\favicon[1].ico
      Filesize

      5KB

      MD5

      f3418a443e7d841097c714d69ec4bcb8

      SHA1

      49263695f6b0cdd72f45cf1b775e660fdc36c606

      SHA256

      6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

      SHA512

      82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

    • memory/2356-16-0x0000020574100000-0x0000020574110000-memory.dmp
      Filesize

      64KB

    • memory/2356-35-0x0000020573F00000-0x0000020573F02000-memory.dmp
      Filesize

      8KB

    • memory/2356-0-0x0000020573B20000-0x0000020573B30000-memory.dmp
      Filesize

      64KB

    • memory/2356-244-0x000002057A340000-0x000002057A341000-memory.dmp
      Filesize

      4KB

    • memory/2356-245-0x000002057A370000-0x000002057A371000-memory.dmp
      Filesize

      4KB

    • memory/4464-263-0x0000018C02420000-0x0000018C02520000-memory.dmp
      Filesize

      1024KB

    • memory/4464-380-0x000001946A1D0000-0x000001946A1E0000-memory.dmp
      Filesize

      64KB

    • memory/4464-104-0x0000018C000E0000-0x0000018C00100000-memory.dmp
      Filesize

      128KB

    • memory/4464-88-0x000001947BFA0000-0x000001947BFA2000-memory.dmp
      Filesize

      8KB

    • memory/4464-90-0x000001947C1A0000-0x000001947C1A2000-memory.dmp
      Filesize

      8KB

    • memory/4464-92-0x000001947C1C0000-0x000001947C1C2000-memory.dmp
      Filesize

      8KB

    • memory/4464-94-0x000001947BC00000-0x000001947BD00000-memory.dmp
      Filesize

      1024KB

    • memory/4464-84-0x000001947BF20000-0x000001947BF22000-memory.dmp
      Filesize

      8KB

    • memory/4464-262-0x0000018C01080000-0x0000018C010A0000-memory.dmp
      Filesize

      128KB

    • memory/4464-270-0x000001947BC00000-0x000001947BD00000-memory.dmp
      Filesize

      1024KB

    • memory/4464-86-0x000001947BF40000-0x000001947BF42000-memory.dmp
      Filesize

      8KB

    • memory/4464-69-0x000001946A570000-0x000001946A572000-memory.dmp
      Filesize

      8KB

    • memory/4464-71-0x000001946A5D0000-0x000001946A5D2000-memory.dmp
      Filesize

      8KB

    • memory/4464-105-0x0000018C00100000-0x0000018C00120000-memory.dmp
      Filesize

      128KB

    • memory/4464-73-0x000001946A5F0000-0x000001946A5F2000-memory.dmp
      Filesize

      8KB

    • memory/4464-407-0x000001946A1D0000-0x000001946A1E0000-memory.dmp
      Filesize

      64KB

    • memory/4464-408-0x000001946A1D0000-0x000001946A1E0000-memory.dmp
      Filesize

      64KB

    • memory/4464-409-0x000001946A1D0000-0x000001946A1E0000-memory.dmp
      Filesize

      64KB

    • memory/4464-410-0x000001946A1D0000-0x000001946A1E0000-memory.dmp
      Filesize

      64KB

    • memory/4464-411-0x000001946A1D0000-0x000001946A1E0000-memory.dmp
      Filesize

      64KB

    • memory/4464-412-0x000001946A1D0000-0x000001946A1E0000-memory.dmp
      Filesize

      64KB

    • memory/4464-413-0x000001946A1D0000-0x000001946A1E0000-memory.dmp
      Filesize

      64KB

    • memory/4464-414-0x000001946A1D0000-0x000001946A1E0000-memory.dmp
      Filesize

      64KB

    • memory/4464-415-0x000001946A1D0000-0x000001946A1E0000-memory.dmp
      Filesize

      64KB

    • memory/4464-416-0x000001946A1D0000-0x000001946A1E0000-memory.dmp
      Filesize

      64KB

    • memory/4464-417-0x000001946A1D0000-0x000001946A1E0000-memory.dmp
      Filesize

      64KB

    • memory/4464-418-0x000001946A1D0000-0x000001946A1E0000-memory.dmp
      Filesize

      64KB

    • memory/4464-419-0x000001946A1D0000-0x000001946A1E0000-memory.dmp
      Filesize

      64KB