Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 03:07

General

  • Target

    01ec980eefb52c397090c056a9750046.exe

  • Size

    240KB

  • MD5

    01ec980eefb52c397090c056a9750046

  • SHA1

    a46b271d96183f2ce6cc11f9525ec982ebcd3b1a

  • SHA256

    bdd11d08ab41c7aaaf6398a12a2aaac21b1254a8d6140aa7fc6405e802be8a62

  • SHA512

    bce48d4859b177d24cdcbf9afb308660a8ab1988fc6ae56157bea2d6506e4eadb57b56ae157ca64e5ff7b3cb041f15127a9ac06126916470161175dcc7346143

  • SSDEEP

    6144:gLdRE99cd91iZb3aztAwz3KnIgRqYBldcSKBK7Po:gLdRE99cDAZb3AtAwTKnLRflaSK87

Score
6/10

Malware Config

Signatures

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of SetWindowsHookAW 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01ec980eefb52c397090c056a9750046.exe
    "C:\Users\Admin\AppData\Local\Temp\01ec980eefb52c397090c056a9750046.exe"
    1⤵
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookAW
    • Suspicious use of WriteProcessMemory
    PID:3500
    • C:\Users\Admin\AppData\Local\Temp\01ec980eefb52c397090c056a9750046.exe
      "C:\Users\Admin\AppData\Local\Temp\01ec980eefb52c397090c056a9750046.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Users\Admin\AppData\Local\Temp\01ec980eefb52c397090c056a9750046.exe
        C:\Users\Admin\AppData\Local\Temp\01ec980eefb52c397090c056a9750046.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Program Files (x86)\Internet explorer\iexplore.exe
          "C:\Program Files (x86)\Internet explorer\iexplore.exe"
          4⤵
            PID:1704

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1484-2-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1484-1-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1484-0-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1484-3-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1484-4-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1484-6-0x0000000000400000-0x0000000000427000-memory.dmp
      Filesize

      156KB

    • memory/1644-7-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1644-5-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1644-8-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1644-10-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB

    • memory/1644-11-0x0000000000400000-0x0000000000419000-memory.dmp
      Filesize

      100KB