Analysis

  • max time kernel
    156s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 16:35

General

  • Target

    15113629d65d474d78089e91ee269220b68fdcff8c4df46ea1da0af21cd559e3.exe

  • Size

    483KB

  • MD5

    4cf8283349d416ede72e0d3775d23972

  • SHA1

    1a9cf0bbae717aebabea0b6933ce67604ce91733

  • SHA256

    15113629d65d474d78089e91ee269220b68fdcff8c4df46ea1da0af21cd559e3

  • SHA512

    1b7fa83f80002dec7084e48358a4c20169baede2d06e75285fde53782d7a4fbffba2c420513458b39c71d467a33e8fa493693449f5711f38e197bf1b10c7c41e

  • SSDEEP

    6144:6XIktXfM8Lv86r9uVWAa2je4Z5zl4hgDHQQs4NTQjoHFsAOZZDAXYcN/5Gv:6X7tPMK8ctGe4Dzl4h2QnuPs/ZDqcv

Score
1/10

Malware Config

Signatures

  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15113629d65d474d78089e91ee269220b68fdcff8c4df46ea1da0af21cd559e3.exe
    "C:\Users\Admin\AppData\Local\Temp\15113629d65d474d78089e91ee269220b68fdcff8c4df46ea1da0af21cd559e3.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    PID:1372
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1332 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1140

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads