Analysis

  • max time kernel
    159s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 12:49

General

  • Target

    a48ed05b6c117fd2ecf7c9bbf17ae3253e6aab133cdd4a06da54298635a136a5.exe

  • Size

    89KB

  • MD5

    421c40695b1537b040830d13b7b860d8

  • SHA1

    a63377c184c808116f7c192cd7c5f4dd763a77d3

  • SHA256

    a48ed05b6c117fd2ecf7c9bbf17ae3253e6aab133cdd4a06da54298635a136a5

  • SHA512

    27564661871e700fea1ef7e2d28e739e32a0c580323fbb42c5139a64b68afffae7ac9445eb7d304502b22bacb64c611a05392a19a59a4b30ddd4bad1aa59e2f0

  • SSDEEP

    1536:Uf4b9BKhaUxo6TRMinLvIbzV6A2SYzEdV4c7Raeiq:Uf4b9IJxZTLnL4aSY4dVD3D

Score
6/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a48ed05b6c117fd2ecf7c9bbf17ae3253e6aab133cdd4a06da54298635a136a5.exe
    "C:\Users\Admin\AppData\Local\Temp\a48ed05b6c117fd2ecf7c9bbf17ae3253e6aab133cdd4a06da54298635a136a5.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4352
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
        PID:2636
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3960 --field-trial-handle=3088,i,14310325015283915034,7660943942870463106,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2040

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/4352-0-0x00000000008F0000-0x000000000090A000-memory.dmp
        Filesize

        104KB

      • memory/4352-2-0x00007FFFD6DE0000-0x00007FFFD78A1000-memory.dmp
        Filesize

        10.8MB

      • memory/4352-3-0x0000000002990000-0x00000000029A0000-memory.dmp
        Filesize

        64KB

      • memory/4352-4-0x000000001C1C0000-0x000000001C1FC000-memory.dmp
        Filesize

        240KB

      • memory/4352-5-0x000000001BB60000-0x000000001BB61000-memory.dmp
        Filesize

        4KB

      • memory/4352-6-0x00007FFFD6DE0000-0x00007FFFD78A1000-memory.dmp
        Filesize

        10.8MB

      • memory/4352-8-0x00007FFFD6DE0000-0x00007FFFD78A1000-memory.dmp
        Filesize

        10.8MB