Analysis

  • max time kernel
    61s
  • max time network
    50s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-05-2024 12:33

General

  • Target

    https://hallenge51.cc/invite/i=63719

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\LaunchWinApp.exe
    "C:\Windows\system32\LaunchWinApp.exe" "https://hallenge51.cc/invite/i=63719"
    1⤵
      PID:3272
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4200
    • C:\Windows\system32\browser_broker.exe
      C:\Windows\system32\browser_broker.exe -Embedding
      1⤵
      • Modifies Internet Explorer settings
      PID:4660
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4820
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3064
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:2320
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:3004
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:2856
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:2908

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
      Filesize

      4KB

      MD5

      1bfe591a4fe3d91b03cdf26eaacd8f89

      SHA1

      719c37c320f518ac168c86723724891950911cea

      SHA256

      9cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8

      SHA512

      02f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Q7BUKSPQ\edgecompatviewlist[1].xml
      Filesize

      74KB

      MD5

      d4fc49dc14f63895d997fa4940f24378

      SHA1

      3efb1437a7c5e46034147cbbc8db017c69d02c31

      SHA256

      853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

      SHA512

      cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\409Z2O5D\favicon-32x32[1].png
      Filesize

      1KB

      MD5

      98b614336d9a12cb3f7bedb001da6fca

      SHA1

      80e6b1159707dd27cccd335831483617a77c9e1b

      SHA256

      02f64bb479a7bd0d7ad052123fcce9c7daf6200f9fb4dccdf5337dbe6968b2a8

      SHA512

      f7dda16b2f1d6b27ba52e4694153a1230a176cdd1e1084a1575d9227c433713b47cdc58c5ea94b04d10e8a3515ff9a2e84beae757271974e1c66be7ee8acd1ae

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\8MF6Q8GB\favicon[1].htm
      Filesize

      3KB

      MD5

      4d42a8cd6f8c451a74f732cf6ec72be1

      SHA1

      578583b49c35515831dffbd933279213ef5d4f72

      SHA256

      0b0128523d58a22cd43c979bfbbb0d87f37ff459ea62a91fc060757cf7715e52

      SHA512

      96cb39782e0f03181ae9400f2a26c53b38612b175285aefac3b4fc776090cfacfe43918539f04bef0f7164ff70681cbb371d888804aa2f8ea2e91c7d2cd933b2

    • memory/2320-272-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-294-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-79-0x000001CCDB3F0000-0x000001CCDB3F2000-memory.dmp
      Filesize

      8KB

    • memory/2320-77-0x000001CCDB3D0000-0x000001CCDB3D2000-memory.dmp
      Filesize

      8KB

    • memory/2320-123-0x000001CCECA00000-0x000001CCECA20000-memory.dmp
      Filesize

      128KB

    • memory/2320-125-0x000001CCECAE0000-0x000001CCECB00000-memory.dmp
      Filesize

      128KB

    • memory/2320-264-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-266-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-267-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-265-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-271-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-270-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-274-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-273-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-64-0x000001CCDB600000-0x000001CCDB700000-memory.dmp
      Filesize

      1024KB

    • memory/2320-269-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-268-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-74-0x000001CCDB3A0000-0x000001CCDB3A2000-memory.dmp
      Filesize

      8KB

    • memory/2320-296-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-298-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-297-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-295-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-293-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-292-0x000001CCECDD0000-0x000001CCECDD2000-memory.dmp
      Filesize

      8KB

    • memory/2320-299-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-301-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-304-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-303-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-300-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/2320-302-0x000001CCDB3B0000-0x000001CCDB3C0000-memory.dmp
      Filesize

      64KB

    • memory/3064-44-0x0000026C44B40000-0x0000026C44C40000-memory.dmp
      Filesize

      1024KB

    • memory/4200-16-0x0000016A63C20000-0x0000016A63C30000-memory.dmp
      Filesize

      64KB

    • memory/4200-35-0x0000016A61020000-0x0000016A61022000-memory.dmp
      Filesize

      8KB

    • memory/4200-1-0x0000016A63B30000-0x0000016A63B40000-memory.dmp
      Filesize

      64KB