Analysis

  • max time kernel
    125s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2024 05:34

General

  • Target

    5ea55f3d-72f9-42fa-90cd-871a9e1acf14 (2).rar

  • Size

    299KB

  • MD5

    bf3e7980a1204e138d6047c2267adad1

  • SHA1

    a3d04e6baf0b37e723eeb316bd4f285e0e535707

  • SHA256

    726801fad2c96a1d667a37d9afe68dbc60105274088595959d483273daa18446

  • SHA512

    03c837e0d1e3d26dc719871691a423a14ed363648baa9caaa90a7bb7d9d77b9b57cc4341cf878df0694655c38e9b6594150b25071825f06523968d0becf14c8c

  • SSDEEP

    6144:WZtAq2gn2QKJKxqsI1MsHT3BkdT1yg2jLy5i/U3xwGYZboBwRMMgkhtV5FBVZMtH:Wgq2gjKJKMsI137B4T1y/oi/y6GYFUwe

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\5ea55f3d-72f9-42fa-90cd-871a9e1acf14 (2).rar"
    1⤵
    • Modifies registry class
    PID:3296
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:1832
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4128,i,13995403245988825027,7033610968827661507,262144 --variations-seed-version --mojo-platform-channel-handle=4104 /prefetch:8
    1⤵
      PID:4732

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads