Analysis

  • max time kernel
    142s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-03-2024 08:35

General

  • Target

    out.iso

  • Size

    2.4MB

  • MD5

    adef679c6aa6860aa89b775dceb6958b

  • SHA1

    deb66759d359b165a37c926d916cc0d4198986a5

  • SHA256

    457be9e546e54f54b26921dd57d426d2dc413ca1c7939ce00a5dc8efea257ef3

  • SHA512

    5ea06ffa1ea5006389cc376963dad6d83c8c62dcb57cf2657502e153937b93541c4ef0628240a544ab85b78f85bc60efd8655c082b8bdbdc6aaeae89008d21e4

  • SSDEEP

    24576:Bt9NKvC4hvHNyqE24YpZIbDuN59IW6z9OQEKZm+jWodEEYKX+97suiBBGXzMyViC:DKvzhvH8qE24KR/IW6z9OaX+DiBQj/p

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\out.iso
    1⤵
      PID:4960
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3980 --field-trial-handle=3084,i,14217130992253490921,11543335378077656547,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1964

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads