Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2024 02:09

General

  • Target

    69d1e288d7a88cca768aaec4cfd0b05d2319c910e1d8a872b40148656d042969.exe

  • Size

    831KB

  • MD5

    cd2747fbc6e7c4caf42d4d863a69792f

  • SHA1

    ff4aa4aa60373f808b62de5fa2bac4deac817644

  • SHA256

    69d1e288d7a88cca768aaec4cfd0b05d2319c910e1d8a872b40148656d042969

  • SHA512

    2240d6d89c1affe45f30d026cc707c53916f19ecf58204d24e3ac5b245da67fb59847dbc0ddad7adba4ea9afe41047a7bd6dd90a2912257ab6c8800dac8186cc

  • SSDEEP

    12288:yN9d1yTGrYZ9bZAMa504xdrDZKb8ZZvzedCRKd/BadIS67pWfir:cPrYZ9A504xdrDZKb8ZZvzeIQ5BadOh

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69d1e288d7a88cca768aaec4cfd0b05d2319c910e1d8a872b40148656d042969.exe
    "C:\Users\Admin\AppData\Local\Temp\69d1e288d7a88cca768aaec4cfd0b05d2319c910e1d8a872b40148656d042969.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4876
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1996 --field-trial-handle=2284,i,2771196087253062161,8107167670425198948,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1808

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4876-0-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/4876-1-0x00000000007A0000-0x0000000000876000-memory.dmp
      Filesize

      856KB

    • memory/4876-2-0x0000000005350000-0x0000000005360000-memory.dmp
      Filesize

      64KB

    • memory/4876-4-0x0000000074670000-0x0000000074E20000-memory.dmp
      Filesize

      7.7MB

    • memory/4876-5-0x0000000005350000-0x0000000005360000-memory.dmp
      Filesize

      64KB