Analysis

  • max time kernel
    59s
  • max time network
    38s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-05-2024 14:01

General

  • Target

    https://llective65.de/invite/i=63719

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\LaunchWinApp.exe
    "C:\Windows\system32\LaunchWinApp.exe" "https://llective65.de/invite/i=63719"
    1⤵
      PID:5068
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4200
    • C:\Windows\system32\browser_broker.exe
      C:\Windows\system32\browser_broker.exe -Embedding
      1⤵
      • Modifies Internet Explorer settings
      PID:5116
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5012
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3336
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:4528
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:1056

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
      Filesize

      4KB

      MD5

      1bfe591a4fe3d91b03cdf26eaacd8f89

      SHA1

      719c37c320f518ac168c86723724891950911cea

      SHA256

      9cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8

      SHA512

      02f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\L5P12AEX\edgecompatviewlist[1].xml
      Filesize

      74KB

      MD5

      d4fc49dc14f63895d997fa4940f24378

      SHA1

      3efb1437a7c5e46034147cbbc8db017c69d02c31

      SHA256

      853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

      SHA512

      cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\6QIPW3VW\favicon[1].htm
      Filesize

      3KB

      MD5

      4d42a8cd6f8c451a74f732cf6ec72be1

      SHA1

      578583b49c35515831dffbd933279213ef5d4f72

      SHA256

      0b0128523d58a22cd43c979bfbbb0d87f37ff459ea62a91fc060757cf7715e52

      SHA512

      96cb39782e0f03181ae9400f2a26c53b38612b175285aefac3b4fc776090cfacfe43918539f04bef0f7164ff70681cbb371d888804aa2f8ea2e91c7d2cd933b2

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\HB8HUMO3\favicon-32x32[1].png
      Filesize

      1KB

      MD5

      98b614336d9a12cb3f7bedb001da6fca

      SHA1

      80e6b1159707dd27cccd335831483617a77c9e1b

      SHA256

      02f64bb479a7bd0d7ad052123fcce9c7daf6200f9fb4dccdf5337dbe6968b2a8

      SHA512

      f7dda16b2f1d6b27ba52e4694153a1230a176cdd1e1084a1575d9227c433713b47cdc58c5ea94b04d10e8a3515ff9a2e84beae757271974e1c66be7ee8acd1ae

    • memory/3336-43-0x0000020916300000-0x0000020916400000-memory.dmp
      Filesize

      1024KB

    • memory/4200-207-0x000001D130A50000-0x000001D130A51000-memory.dmp
      Filesize

      4KB

    • memory/4200-16-0x000001D12A320000-0x000001D12A330000-memory.dmp
      Filesize

      64KB

    • memory/4200-35-0x000001D1278A0000-0x000001D1278A2000-memory.dmp
      Filesize

      8KB

    • memory/4200-0-0x000001D12A220000-0x000001D12A230000-memory.dmp
      Filesize

      64KB

    • memory/4200-206-0x000001D130A40000-0x000001D130A41000-memory.dmp
      Filesize

      4KB

    • memory/4528-303-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-317-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-123-0x0000023EDEFE0000-0x0000023EDF000000-memory.dmp
      Filesize

      128KB

    • memory/4528-293-0x0000023EDF270000-0x0000023EDF272000-memory.dmp
      Filesize

      8KB

    • memory/4528-298-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-299-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-301-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-302-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-71-0x0000023EDDC70000-0x0000023EDDC72000-memory.dmp
      Filesize

      8KB

    • memory/4528-305-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-308-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-311-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-314-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-129-0x0000023EDF0C0000-0x0000023EDF0E0000-memory.dmp
      Filesize

      128KB

    • memory/4528-316-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-315-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-313-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-312-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-310-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-309-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-307-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-306-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-304-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-300-0x0000023EDDC80000-0x0000023EDDC90000-memory.dmp
      Filesize

      64KB

    • memory/4528-74-0x0000023EDDCA0000-0x0000023EDDCA2000-memory.dmp
      Filesize

      8KB

    • memory/4528-76-0x0000023EDDCC0000-0x0000023EDDCC2000-memory.dmp
      Filesize

      8KB