Analysis

  • max time kernel
    338s
  • max time network
    343s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:24

General

  • Target

    ae0ce326a2bb42d4b4841ae68b4e9e3a90c55a7dcf5d61665538f6c157a6b7ae.exe

  • Size

    6.4MB

  • MD5

    e1e2d47aa65335fa2f4afc3cb080d91a

  • SHA1

    0aa097e3cbb9dc3f250fb91c6418ed1cd310aa21

  • SHA256

    ae0ce326a2bb42d4b4841ae68b4e9e3a90c55a7dcf5d61665538f6c157a6b7ae

  • SHA512

    8f7794f2678704e3ac2637e960dc295b3e06c0487d12db44f9ebfcd58e0f3901fe3471df593fabe69f1b667ec8a8bfcf9102cec0dfb88e4340ca74bd431be554

  • SSDEEP

    98304:/SipA1YsrGQtIsBYpoc6cKu+y1FlSv0ibuhaXhK6UzoK4/V:qxOsSWIFj+u8Apy/V

Score
8/10
upx

Malware Config

Signatures

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 27 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae0ce326a2bb42d4b4841ae68b4e9e3a90c55a7dcf5d61665538f6c157a6b7ae.exe
    "C:\Users\Admin\AppData\Local\Temp\ae0ce326a2bb42d4b4841ae68b4e9e3a90c55a7dcf5d61665538f6c157a6b7ae.exe"
    1⤵
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3876

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3876-132-0x0000000000400000-0x00000000004C0000-memory.dmp
    Filesize

    768KB