Analysis

  • max time kernel
    1799s
  • max time network
    1596s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-06-2024 07:11

General

  • Target

    https://www.youtube.com/watch?v=lyhIj0Ci_AM

Score
4/10

Malware Config

Signatures

  • Drops file in Windows directory 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Windows\system32\LaunchWinApp.exe
    "C:\Windows\system32\LaunchWinApp.exe" "https://www.youtube.com/watch?v=lyhIj0Ci_AM"
    1⤵
      PID:4616
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1872
    • C:\Windows\system32\browser_broker.exe
      C:\Windows\system32\browser_broker.exe -Embedding
      1⤵
      • Modifies Internet Explorer settings
      PID:3984
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2968
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:380
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:5000
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:2512
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:1896
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      PID:1464

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VSH5XF98\edgecompatviewlist[1].xml
      Filesize

      74KB

      MD5

      d4fc49dc14f63895d997fa4940f24378

      SHA1

      3efb1437a7c5e46034147cbbc8db017c69d02c31

      SHA256

      853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

      SHA512

      cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\JIWC3VA1\suggestions[1].en-US
      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\3DY5YD6P\intersection-observer.min[1].js
      Filesize

      5KB

      MD5

      e02d881229f4e5bcee641ed3a2f5b980

      SHA1

      29093656180004764fc2283a6565178eb91b5ef3

      SHA256

      8037c1f1e0e4d3d7955f591a14a4b4d090141f1d210ef8b793ce5b345f08f7f5

      SHA512

      f4e8e21b91ee33879a2295215cba91e12851891165fe3f9f98913022280ef8192fd3f5def06aa8ac1fbe6d43d09034b0bb8e29e8703366a012e1fde6ff2828db

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\3DY5YD6P\www-main-desktop-player-skeleton[1].css
      Filesize

      2KB

      MD5

      2a5f27d8d291d864d13eaa1f5cd9cd51

      SHA1

      b39f9b99b924e5251ac48fad818d78999cfd78d4

      SHA256

      056232b6127143e2f8bf4218db355d978e1e96f5dedcce59a9f5d6ab92b437f1

      SHA512

      1b54f1e13cb38e41f2a65db3cdc2bc702a9e963751b1ef0338d67b95816441b0143e1d4dabc99f276a04f9c00570bb8933f1bd87394998b3878c268b08ecf24a

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\3DY5YD6P\www-onepick[1].css
      Filesize

      739B

      MD5

      9ace9ca4e10a48822a48955cbd3f94d0

      SHA1

      1f0efa2ee544e5b7a98de5201fb8254b6f3eb613

      SHA256

      f8fdbb9c5cdceb1363bb04c5e89b3288ea30d79ef1a332e7a06c7195dd2e0ec4

      SHA512

      25354aeecb224fd6d863c0253cd7ad382dce7067f4147790ee0ce343f8c3e0efb84e54dd174116e7ad52d4a7e05735039fa1085b739abbe80f9e318e432eed73

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4X3CSR2S\rs=AGKMywFNL9vtM4qXRAfLj5XzdM6jIwCXQw[1].css
      Filesize

      2.8MB

      MD5

      af02bb33965b26a5619bbf0ae825f681

      SHA1

      dc570fa479b186554b550e41c9bcb4d655a40fc4

      SHA256

      86dc8fc3db891e31041992d179094b0d8045aab1b3258dbb9dc9e9cecdb9048d

      SHA512

      5bb65df2d29e6b1c8aee0f9cd9e9caec93862fa2ee0cc6c0fb64f6c2d7961fb61cb4abfb97d98bbcae2a7e2e415acbcacfbdd8eacb910ca88539d0a44bcc4201

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4X3CSR2S\webcomponents-ce-sd[1].js
      Filesize

      95KB

      MD5

      8a3c79faed4aafeb6f033759270f4009

      SHA1

      2c5d1a5ccd7b4378a98e29d6c1a9a513fd700b77

      SHA256

      ef2634fa681d36decb5bed34ec4a9e7d330de160020e2d7566273e71284993c1

      SHA512

      a40a76b91a30626488848eb40a9b95ddc4e880574b1cdbda8dd397f4fac25c2315e95e2851b81210b6263529250e9b7f5780d1f796a603a9658a7e15d19b5a71

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\4X3CSR2S\www-main-desktop-watch-page-skeleton[1].css
      Filesize

      8KB

      MD5

      64c8e3b11cfffc8ebf2240e4f46ab492

      SHA1

      71276680811731f983502e477a87e87cfe72d75f

      SHA256

      3acc199c41eb3c884ee9884c15e6b78975499be2255aa203dba38ef24440181c

      SHA512

      497a48233bb198e05517e2cba003c2c5ba25183e1654b5b8252b9823f0859497ccab66a77e243238b27ea6eb826ae4fc72efb2f32b2b378edee7f9dfb87f4756

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\CAP43NLL\css2[1].css
      Filesize

      2KB

      MD5

      5912f3bba71c222672dfa244a60acef0

      SHA1

      317a49729bb8654c3986e6b32278258a1d692d81

      SHA256

      48708ab3b01bc53a736f7f85e0badd9174872faa981e78b32c16c4efcaa59d99

      SHA512

      770f13af0d6ebe7ff9d925efccd05b0b2e5afd5fbe19770562d88936d541a298a49aea028f5122a255fb5026b4a5f37c0cf52831212ecaaf378a5769ff0379f7

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\CAP43NLL\web-animations-next-lite.min[1].js
      Filesize

      49KB

      MD5

      5ab6c49dc7432d357d58fa452be3bff0

      SHA1

      b818a372657035d83161a32d42db3503b8d64b77

      SHA256

      2a39e309723372fa708ad44312f539e86defc91f28fd36e71a44e3b59c36537c

      SHA512

      33fa611bdde181cf1db7ffffaea01eb1cea240b08b0ee8c9141edc84dabaed419049f78223b305a3ac4c0d2d047971a917bfd2a0215c8845aea9752ca3321745

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\CAP43NLL\www-i18n-constants[1].js
      Filesize

      5KB

      MD5

      877a2b1590385d79323ef992abe9e961

      SHA1

      f2f65882785537d6f3eeba7f02ea233f9e55672f

      SHA256

      ff474db3ea4409f034cbae6ae738bc80fb18734ccd38f87fcde90d02e11cfac3

      SHA512

      c7b9bda266c59a19476d7eaa3f6bc10d8d916345ff4195ee5932f5d5d884a487407552a29d576a9dd53dfd2588069c7376f660800f5ab7f8e1bea78cdd146e14

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\CAP43NLL\www-player[1].css
      Filesize

      371KB

      MD5

      69958caec43c10f1d36a71ce83ac69e8

      SHA1

      d363274a0f568e4bfe98e978eae59441fc17a1fa

      SHA256

      d24493147c49a7b5d1a21c66aa87d11a0c976cd4e9392b89add880139aa2b1ff

      SHA512

      8a57bb5c5a1f7a91057493bad34133f7a2da0b7322ea84638a82e4df13045a584b11a0bc5beb90c018e9d5fecd323bc73cb35e2c322804ddd74ab0e4967bb84a

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\Y610EDPN\scheduler[1].js
      Filesize

      9KB

      MD5

      782c6d90c35e8205e0d59f6455820342

      SHA1

      448c390e25d48b787b71753f13856385cd1a10b8

      SHA256

      3cf56fb5fd8de09d2f6e66334243f1e3a1708c315ba0aa9f0c16de1d0f099e17

      SHA512

      6d5fed9cbdfcf61c35a4ac38fe4486065d5784154fb85597d3fd0a45b4861ac6dea3f6e2604ba44af7302eafe8b7154b6070d65f44974b922327cfecba9528a4

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\FC20JCQ4.cookie
      Filesize

      268B

      MD5

      47d6bc8e9c4833f7ffbd11cae677a0c1

      SHA1

      fb479c4c99eeac27ee41ff85bf47dc933076a260

      SHA256

      1eeb5897200e9aa20e2ae6e5c11fe64a8471632f045def37e2ce6895aae56eba

      SHA512

      48461c87d63e6901bebe78600a64c1b078ac4b3d15ca8ea60ff1059c6c7e08bcff5611effbbb721b908efaff72550f5135d7b093fdfc3b47923c3db68dbe5bae

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
      Filesize

      1KB

      MD5

      962debf6fda6f65f06a5df811f4a7407

      SHA1

      f6257069f9287554248fb2e067271b77ac9a7136

      SHA256

      d57f0a30d35d94a2697ba14ea6bb57f2ad52b4b612a8fa5f37ec31cf08e40e6a

      SHA512

      8bd8b1e5d0a3995ec7bbd1a69b01c0c97d9cb436d803ebc91f691d0a91cb3ba429edc588de9d33bf2d2dc5dc2a1ce27f572989f24cf378d58480bad856af0074

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_253AFFEBDDD932C2C90532345D896F24
      Filesize

      471B

      MD5

      0578dfe9c55a28c791a908e613c1c5a3

      SHA1

      9697c6b1e3a85c0a005e785c75fbb3c2a4c93007

      SHA256

      350fa579f4d34b3f9bbac52bef3680fb3e0153c5bbc258f1bdf60d6f8cc42b0a

      SHA512

      423748dfe83dd1a75fe2be0bf6667be1d7bff63f3e4b46102e1f82c4b3058a397de5e62c083aa47cef1c7f1423f78ce452d8bd06d3ea245a3f49d405418e8c42

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_89FBEB9EEBFF8AABF1EBFA20B87AFE7E
      Filesize

      471B

      MD5

      63f919430d6d80532fc1f4c69921ca85

      SHA1

      ce7298b0f54e177293684d2f5504f6129ec48bb8

      SHA256

      216e6253db4164f244ac5b1a2e41dc5560dc6d7f744294925aa2e79be6c395aa

      SHA512

      d74d7e0a5bc736b0be07e0588b34d655d3dcfb9d39a1b69a87290c0b8607cf1efec1b67dd19e4ec15c8f1541e0eaed9cd56800ddb417e3f10e01d2fbe447a9c1

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
      Filesize

      724B

      MD5

      ac89a852c2aaa3d389b2d2dd312ad367

      SHA1

      8f421dd6493c61dbda6b839e2debb7b50a20c930

      SHA256

      0b720e19270c672f9b6e0ec40b468ac49376807de08a814573fe038779534f45

      SHA512

      c6a88f33688cc0c287f04005e07d5b5e4a8721d204aa429f93ade2a56aeb86e05d89a8f7a44c1e93359a185a4c5f418240c6cdbc5a21314226681c744cf37f36

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
      Filesize

      410B

      MD5

      e28c7e977989ea4baa4d3000968b4cba

      SHA1

      b5b1bec60d5c86b0616c28d92671aee5194d93f9

      SHA256

      e4a0f7576c49ef79d648cf560dce4976f3cedf1cb2d1403786734e91a26e06ef

      SHA512

      7bb5ba18200201a5fcb2d328d782430143d12a80a95742df585e2cada8e701a6dd8b7b5799a7c32494c0bb627f9bc8f416e9e7f7120c49be76ba28f5fd0db27b

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_253AFFEBDDD932C2C90532345D896F24
      Filesize

      414B

      MD5

      048a4237f31fc107626c8a302aca712c

      SHA1

      1aebab765e2416fb74b0f4c8f3507f3106ed800f

      SHA256

      02a64db69a0f3577853747b083f83fd411ad7197ed837f75b57ceaff9b11374a

      SHA512

      21adea3b06274a31887ec40c4ca82c2c92879c0786867fc15c1f2ac0a3f22a2c15db692f0755e11d73433a8daee92b42234304e457bf99a8875a5ba85d50920e

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_89FBEB9EEBFF8AABF1EBFA20B87AFE7E
      Filesize

      406B

      MD5

      d4a045c08dda92e7372281b62f965ee3

      SHA1

      f9ce8d50aec4eb5247c1c7fae636ee094d4e9c67

      SHA256

      42e8fe69a7d63e0fd3ef583633be4431396fc44d5ea1e2448153480b46422741

      SHA512

      51476ea6bf2e97665a546e62ea6d161cea4bd7e979fd0a1711ed11e5d861aab19b51cadab125982e747d1fbf7eee5cdce673dd7dd31bc6b512280a5e2c4e05aa

    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
      Filesize

      392B

      MD5

      e2f3306ebf5c0940ea8c93c03c254318

      SHA1

      d3928bc83fec4d290f4c3e79aedf53dd9c6dbc22

      SHA256

      6f519f31c8453d5b31fafcde4d83322673cb5584f8ee94d3901706ab26ba08ee

      SHA512

      e564f1daf63d67b53927eb73ba473c739ead3d896d5eb08944f0982fafb28ec05f3465985d462806b0ed4e4aae7e30fc64308b2a43d84c2a0145aa32bbd0f436

    • memory/380-45-0x0000018A93BC0000-0x0000018A93CC0000-memory.dmp
      Filesize

      1024KB

    • memory/380-44-0x0000018A93BC0000-0x0000018A93CC0000-memory.dmp
      Filesize

      1024KB

    • memory/380-43-0x0000018A93BC0000-0x0000018A93CC0000-memory.dmp
      Filesize

      1024KB

    • memory/1872-35-0x0000025066BE0000-0x0000025066BE2000-memory.dmp
      Filesize

      8KB

    • memory/1872-16-0x0000025069920000-0x0000025069930000-memory.dmp
      Filesize

      64KB

    • memory/1872-0-0x0000025069820000-0x0000025069830000-memory.dmp
      Filesize

      64KB

    • memory/1872-208-0x0000025070090000-0x0000025070091000-memory.dmp
      Filesize

      4KB

    • memory/1872-207-0x0000025070080000-0x0000025070081000-memory.dmp
      Filesize

      4KB

    • memory/1896-183-0x0000025973820000-0x0000025973822000-memory.dmp
      Filesize

      8KB

    • memory/1896-181-0x0000025973800000-0x0000025973802000-memory.dmp
      Filesize

      8KB

    • memory/1896-187-0x0000025973FC0000-0x0000025973FC2000-memory.dmp
      Filesize

      8KB

    • memory/2512-172-0x000001AEBD000000-0x000001AEBD020000-memory.dmp
      Filesize

      128KB

    • memory/5000-69-0x0000019BB0710000-0x0000019BB0712000-memory.dmp
      Filesize

      8KB

    • memory/5000-73-0x0000019BB07F0000-0x0000019BB07F2000-memory.dmp
      Filesize

      8KB

    • memory/5000-98-0x0000019BB0B60000-0x0000019BB0B80000-memory.dmp
      Filesize

      128KB

    • memory/5000-71-0x0000019BB0730000-0x0000019BB0732000-memory.dmp
      Filesize

      8KB

    • memory/5000-64-0x0000019BA0200000-0x0000019BA0300000-memory.dmp
      Filesize

      1024KB