Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240319-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2024 11:20

General

  • Target

    $INTERNET_CACHE/Described

  • Size

    263KB

  • MD5

    f1286872482cc01ad953fdf7a6078112

  • SHA1

    f75d26b2a86636c0a61baae22d25d288dbcccab0

  • SHA256

    46125839b1cfdeb89fa122d864b4e77f2d127c8fd131a85a3a5b91e63a53d8e6

  • SHA512

    f18cf6d7fb1521d1e24199dfd0206a9e9a33106c05253244d477d79c450e3a3bbea813a0e0c6aaf1ad619f9ef648f500766f1a17b4593ae190fabdbbac50fc65

  • SSDEEP

    3072:yHi8vbf2OqoMAOKX3YaQSD24EhNJim9jDgAIpMF1:yHi8vbfnqFeih4EJdDyMF1

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\$INTERNET_CACHE\Described
    1⤵
      PID:5032
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4140 --field-trial-handle=2320,i,3025503729105798828,9325691672526736153,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4436

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads