Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 03:07

General

  • Target

    01ec980eefb52c397090c056a9750046.exe

  • Size

    240KB

  • MD5

    01ec980eefb52c397090c056a9750046

  • SHA1

    a46b271d96183f2ce6cc11f9525ec982ebcd3b1a

  • SHA256

    bdd11d08ab41c7aaaf6398a12a2aaac21b1254a8d6140aa7fc6405e802be8a62

  • SHA512

    bce48d4859b177d24cdcbf9afb308660a8ab1988fc6ae56157bea2d6506e4eadb57b56ae157ca64e5ff7b3cb041f15127a9ac06126916470161175dcc7346143

  • SSDEEP

    6144:gLdRE99cd91iZb3aztAwz3KnIgRqYBldcSKBK7Po:gLdRE99cDAZb3AtAwTKnLRflaSK87

Score
6/10

Malware Config

Signatures

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookAW 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01ec980eefb52c397090c056a9750046.exe
    "C:\Users\Admin\AppData\Local\Temp\01ec980eefb52c397090c056a9750046.exe"
    1⤵
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookAW
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Users\Admin\AppData\Local\Temp\01ec980eefb52c397090c056a9750046.exe
      "C:\Users\Admin\AppData\Local\Temp\01ec980eefb52c397090c056a9750046.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:2088
      • C:\Users\Admin\AppData\Local\Temp\01ec980eefb52c397090c056a9750046.exe
        C:\Users\Admin\AppData\Local\Temp\01ec980eefb52c397090c056a9750046.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2792
        • C:\Program Files (x86)\Internet explorer\iexplore.exe
          "C:\Program Files (x86)\Internet explorer\iexplore.exe"
          4⤵
            PID:2764

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2088-21-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2088-1-0x0000000000020000-0x0000000000021000-memory.dmp
      Filesize

      4KB

    • memory/2088-4-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2088-6-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2088-0-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2088-7-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/2792-10-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2792-12-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2792-8-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2792-18-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2792-16-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2792-20-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2792-14-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2792-24-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2792-25-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/2792-26-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB