Analysis

  • max time kernel
    149s
  • max time network
    142s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    27-06-2024 12:23

General

  • Target

    https://gg4.shop/rb

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: MapViewOfSection 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\system32\LaunchWinApp.exe
    "C:\Windows\system32\LaunchWinApp.exe" "https://gg4.shop/rb"
    1⤵
      PID:3104
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4900
    • C:\Windows\system32\browser_broker.exe
      C:\Windows\system32\browser_broker.exe -Embedding
      1⤵
      • Modifies Internet Explorer settings
      PID:4364
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:652
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4940
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:4352
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      PID:1372

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
      Filesize

      4KB

      MD5

      1bfe591a4fe3d91b03cdf26eaacd8f89

      SHA1

      719c37c320f518ac168c86723724891950911cea

      SHA256

      9cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8

      SHA512

      02f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\E49JWOHD\edgecompatviewlist[1].xml
      Filesize

      74KB

      MD5

      d4fc49dc14f63895d997fa4940f24378

      SHA1

      3efb1437a7c5e46034147cbbc8db017c69d02c31

      SHA256

      853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

      SHA512

      cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\64YXVWRC\recaptcha__en[1].js
      Filesize

      533KB

      MD5

      93e3f7248853ea26232278a54613f93c

      SHA1

      16100c397972a415bfcfce1a470acad68c173375

      SHA256

      0ec782544506a0aea967ea044659c633e1ee735b79e5172cb263797cc5cefe3a

      SHA512

      26aca30de753823a247916a9418aa8bce24059d80ec35af6e1a08a6e931dcf3119e326ec7239a1f8f83439979f39460b1f74c1a6d448e2f0702e91f5ad081df9

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\KNK73TR6\favicon_looker_studio[1].png
      Filesize

      4KB

      MD5

      cb13b37d9ceb24a98dda6afd6eda0c39

      SHA1

      a42e3afb3223a2892fa9483b2f4ccd3596ef6eb0

      SHA256

      a3941e483ef88cf0299266cdb18200770144a15c836c9b40e7052ae0f2e0dc44

      SHA512

      e3ade17ba828abaf67cfdda89e194e40b53087f67b44a7fbac3b3b37b322de576aa260147b1ff8da74a5a6d15ce957edfacc477286f199686ccb31ced52cfb25

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\QPJYVL1L\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • memory/4352-271-0x000001741CFD0000-0x000001741D0D0000-memory.dmp
      Filesize

      1024KB

    • memory/4352-269-0x000001741CFD0000-0x000001741D0D0000-memory.dmp
      Filesize

      1024KB

    • memory/4352-98-0x0000017419180000-0x00000174191A0000-memory.dmp
      Filesize

      128KB

    • memory/4352-191-0x0000017419CF0000-0x0000017419CF2000-memory.dmp
      Filesize

      8KB

    • memory/4352-223-0x0000017428A20000-0x0000017428A40000-memory.dmp
      Filesize

      128KB

    • memory/4352-66-0x0000017408900000-0x0000017408A00000-memory.dmp
      Filesize

      1024KB

    • memory/4352-431-0x00000174083D0000-0x00000174083E0000-memory.dmp
      Filesize

      64KB

    • memory/4352-84-0x00000174087A0000-0x00000174087A2000-memory.dmp
      Filesize

      8KB

    • memory/4352-232-0x000001742C020000-0x000001742C040000-memory.dmp
      Filesize

      128KB

    • memory/4352-233-0x000001742C040000-0x000001742C060000-memory.dmp
      Filesize

      128KB

    • memory/4352-237-0x0000017419760000-0x0000017419860000-memory.dmp
      Filesize

      1024KB

    • memory/4352-263-0x000001741C900000-0x000001741CA00000-memory.dmp
      Filesize

      1024KB

    • memory/4352-267-0x000001741CAE0000-0x000001741CBE0000-memory.dmp
      Filesize

      1024KB

    • memory/4352-430-0x00000174083D0000-0x00000174083E0000-memory.dmp
      Filesize

      64KB

    • memory/4352-274-0x000001741CFD0000-0x000001741D0D0000-memory.dmp
      Filesize

      1024KB

    • memory/4352-88-0x00000174087C0000-0x00000174087C2000-memory.dmp
      Filesize

      8KB

    • memory/4352-265-0x000001741CAE0000-0x000001741CBE0000-memory.dmp
      Filesize

      1024KB

    • memory/4352-270-0x000001741CFD0000-0x000001741D0D0000-memory.dmp
      Filesize

      1024KB

    • memory/4352-264-0x000001741CAE0000-0x000001741CBE0000-memory.dmp
      Filesize

      1024KB

    • memory/4352-266-0x000001741CAE0000-0x000001741CBE0000-memory.dmp
      Filesize

      1024KB

    • memory/4352-320-0x000001741D690000-0x000001741D790000-memory.dmp
      Filesize

      1024KB

    • memory/4352-82-0x0000017408630000-0x0000017408632000-memory.dmp
      Filesize

      8KB

    • memory/4352-399-0x000001741E940000-0x000001741EA40000-memory.dmp
      Filesize

      1024KB

    • memory/4352-425-0x00000174083D0000-0x00000174083E0000-memory.dmp
      Filesize

      64KB

    • memory/4352-426-0x00000174083D0000-0x00000174083E0000-memory.dmp
      Filesize

      64KB

    • memory/4352-424-0x00000174083D0000-0x00000174083E0000-memory.dmp
      Filesize

      64KB

    • memory/4900-0-0x000001404EC20000-0x000001404EC30000-memory.dmp
      Filesize

      64KB

    • memory/4900-224-0x0000014055970000-0x0000014055971000-memory.dmp
      Filesize

      4KB

    • memory/4900-225-0x0000014055980000-0x0000014055981000-memory.dmp
      Filesize

      4KB

    • memory/4900-35-0x000001404BE70000-0x000001404BE72000-memory.dmp
      Filesize

      8KB

    • memory/4900-16-0x000001404ED20000-0x000001404ED30000-memory.dmp
      Filesize

      64KB