Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 00:53

General

  • Target

    978aae287c78d11d1e0d76a35d78554b97039a26bf96b21f59de7112f4176a19.exe

  • Size

    3.7MB

  • MD5

    0313d8be33d8d352e3b7b6a24dd71943

  • SHA1

    59f4008aee2f98560b2155f03cc1da34fd7fa789

  • SHA256

    978aae287c78d11d1e0d76a35d78554b97039a26bf96b21f59de7112f4176a19

  • SHA512

    11e4928df8aee585dea7b14717b8e55c30a290354a192c13646b82945253221ca723d8d81b5087eeb215c852457c240198671e9005867992c4a3fe7302c7a5c6

  • SSDEEP

    98304:5fg6btywSSvRky24I/sQQQQQQQQQQQQQ0:K/r4n

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\978aae287c78d11d1e0d76a35d78554b97039a26bf96b21f59de7112f4176a19.exe
    "C:\Users\Admin\AppData\Local\Temp\978aae287c78d11d1e0d76a35d78554b97039a26bf96b21f59de7112f4176a19.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3284
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=2860,i,2607710392823067546,4648797561512801463,262144 --variations-seed-version --mojo-platform-channel-handle=1304 /prefetch:8
    1⤵
      PID:4820

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3284-1-0x00000000006A0000-0x0000000000ABF000-memory.dmp
      Filesize

      4.1MB