Analysis

  • max time kernel
    139s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 03:29

General

  • Target

    PlagiarismCheckerX_setup/Patch.exe

  • Size

    82KB

  • MD5

    2900d70e2b6525789c727f1b05ae89a6

  • SHA1

    a72b1de2dade7a4a093773780435652f69e87c7e

  • SHA256

    b375a6e8fba31b0c4972f72fcec9f954863485693a4c0c0a8d22ba927ad91a65

  • SHA512

    136552a621b697565fa7769790a5e231997961e69f8cbb9043a42891eb063a1e82915ffb6f68668f863a85a113490650d43794cbd4e47e3ddd692886fdc9dcb2

  • SSDEEP

    1536:6zVwWwg+kvxTgv18cvCyw2IUN/SW1QMWn4aQTvayzJvi2O1uS8w1B:6zTw6c1nCykK/SBMW4/WyzJ98Mwr

Score
1/10

Malware Config

Signatures

  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PlagiarismCheckerX_setup\Patch.exe
    "C:\Users\Admin\AppData\Local\Temp\PlagiarismCheckerX_setup\Patch.exe"
    1⤵
      PID:4400
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x318 0x510
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4356
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4288,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=3772 /prefetch:8
      1⤵
        PID:400

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads