Resubmissions

08-06-2024 12:42

240608-pxlddscf48 3

08-06-2024 12:30

240608-ppln7abf6x 3

08-06-2024 12:10

240608-pcgjpsbe4y 3

08-06-2024 10:05

240608-l4xs8abg25 3

22-05-2024 02:11

240522-cl9wdsha43 3

Analysis

  • max time kernel
    125s
  • max time network
    216s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2024 12:10

General

  • Target

    58a728da4e405ca979e73e774fe72fb9.exe

  • Size

    449KB

  • MD5

    58a728da4e405ca979e73e774fe72fb9

  • SHA1

    33bfff315ba2bdef39002d8cc066b513cfe70aae

  • SHA256

    6f4571882606ee838590243876609effc6a78455fde3a908ed9f9220758c8eb9

  • SHA512

    660748265950e3a7836c273a8bdba75296993c4510256bda4b531cb85f68b6f00652d584326bf0df5615265a88220a5f6fd4f5af09c59679e3debe6818cd3dce

  • SSDEEP

    1536:wC4qH594gLbOWgoI9CKtc4x9Rfy+3YVad1R:wCB3rSJ3CsrkUd1R

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58a728da4e405ca979e73e774fe72fb9.exe
    "C:\Users\Admin\AppData\Local\Temp\58a728da4e405ca979e73e774fe72fb9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1072
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1324,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=4324 /prefetch:8
    1⤵
      PID:3276

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dxtjvf2e.0zc.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1072-0-0x00007FF842BE3000-0x00007FF842BE5000-memory.dmp
      Filesize

      8KB

    • memory/1072-1-0x00000000005F0000-0x0000000000666000-memory.dmp
      Filesize

      472KB

    • memory/1072-11-0x000000001B1A0000-0x000000001B1C2000-memory.dmp
      Filesize

      136KB

    • memory/1072-12-0x00007FF842BE0000-0x00007FF8436A1000-memory.dmp
      Filesize

      10.8MB

    • memory/1072-13-0x00007FF842BE0000-0x00007FF8436A1000-memory.dmp
      Filesize

      10.8MB

    • memory/1072-14-0x00007FF842BE3000-0x00007FF842BE5000-memory.dmp
      Filesize

      8KB

    • memory/1072-15-0x00007FF842BE0000-0x00007FF8436A1000-memory.dmp
      Filesize

      10.8MB

    • memory/1072-16-0x00007FF842BE0000-0x00007FF8436A1000-memory.dmp
      Filesize

      10.8MB