Analysis

  • max time kernel
    125s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-06-2024 07:49

General

  • Target

    b294f94c469f43a78a324b5cfecbde0afb3aa0256bbde06ca2718b8c038a9324.exe

  • Size

    979KB

  • MD5

    297b896dbf8d619c61fd947086fce6e8

  • SHA1

    7cb9486abe2317e735bf2e2ddb58992835ac7556

  • SHA256

    b294f94c469f43a78a324b5cfecbde0afb3aa0256bbde06ca2718b8c038a9324

  • SHA512

    0726206509fae1d29612e04e20a4d2f7c32ef1128eeb861f7e24a4feec62e80ffe27864c5caeb60cf7d7e1dd962eaf535ce76751c3619d8f281c7a2c8e5fac44

  • SSDEEP

    24576:rjEObtgfYpGGQakZ6tXEu3hA+w3552NGQ4wE:3EngmstRhA+wJ5e

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b294f94c469f43a78a324b5cfecbde0afb3aa0256bbde06ca2718b8c038a9324.exe
    "C:\Users\Admin\AppData\Local\Temp\b294f94c469f43a78a324b5cfecbde0afb3aa0256bbde06ca2718b8c038a9324.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2632
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4088,i,10925946972013221578,8820669985803190952,262144 --variations-seed-version --mojo-platform-channel-handle=4252 /prefetch:8
    1⤵
      PID:4352

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads