Analysis

  • max time kernel
    145s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 01:59

General

  • Target

    ce742b7cc94a5c668116d343b6a9677523dc13b358294bba3cd248fba8b880da.exe

  • Size

    325KB

  • MD5

    f207a52477086eaf27141c780530336d

  • SHA1

    cb3ea1f333d8b80b5ddda33bb1366a46b22dbeaa

  • SHA256

    ce742b7cc94a5c668116d343b6a9677523dc13b358294bba3cd248fba8b880da

  • SHA512

    65d4487f3b0d38f1c0b09b9f770048d29881db7628f97bde0d1a74895d1bb9113a2bd9ef60852336f238ec8e58ae2ef64a72de4b1fc78eaa00c746513aa72d71

  • SSDEEP

    6144:sbjgxWB7mwVBDJVxqrU8eLgL02n8ifnC8nlBe:sbx9mwzlVxqr1ep28ECilB

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce742b7cc94a5c668116d343b6a9677523dc13b358294bba3cd248fba8b880da.exe
    "C:\Users\Admin\AppData\Local\Temp\ce742b7cc94a5c668116d343b6a9677523dc13b358294bba3cd248fba8b880da.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    PID:1380
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4068 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2232

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads