Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26/12/2023, 11:30

General

  • Target

    6ae1fe52ee73e365f86a3953d1fd41eb.exe

  • Size

    1.1MB

  • MD5

    6ae1fe52ee73e365f86a3953d1fd41eb

  • SHA1

    9b41acdad0ac8934263c1b304b1763df12cd01bb

  • SHA256

    04ab247b06714e3abf6048514a7eb2f46d16abc3e6b283a0f016e02230e9f4e3

  • SHA512

    04f380f36f34f8619c6b15cc6f1a6d3fe6c427ada604e90c7a52e3c577c5ddfef3a47ba6174c3ab12ac8315413d4dae9e6c501185a11465af62f1f0fd6c11d51

  • SSDEEP

    24576:nZzZ/pU1CH/zwSlazjx9OkDpqrvDIErNvCtEQUkGQDCaYexUBzCrgfjk:nFZOIfzwDztAFbDnrNvC5Bv5ZEQgI

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6ae1fe52ee73e365f86a3953d1fd41eb.exe
    "C:\Users\Admin\AppData\Local\Temp\6ae1fe52ee73e365f86a3953d1fd41eb.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Users\Admin\AppData\Local\Temp\setup.exe
      C:\Users\Admin\AppData\Local\Temp\setup.exe relaunch
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:3536

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\setup.exe

          Filesize

          1.1MB

          MD5

          6ae1fe52ee73e365f86a3953d1fd41eb

          SHA1

          9b41acdad0ac8934263c1b304b1763df12cd01bb

          SHA256

          04ab247b06714e3abf6048514a7eb2f46d16abc3e6b283a0f016e02230e9f4e3

          SHA512

          04f380f36f34f8619c6b15cc6f1a6d3fe6c427ada604e90c7a52e3c577c5ddfef3a47ba6174c3ab12ac8315413d4dae9e6c501185a11465af62f1f0fd6c11d51

        • C:\Users\Admin\AppData\Local\Temp\setup.exe

          Filesize

          92KB

          MD5

          fb76ae68a8713e58c0ed5be871bd65c9

          SHA1

          5c49750b143202cf4c81d330ecfbe10f4db4edfc

          SHA256

          1dad33ff1e5da07a48570d44b7a41c8309b021c263cfad8855ee5214f198c198

          SHA512

          38ec122e29521165449b31dbb20f4ec034ff75b86081b52b18d6e8872cfcd37d2f1f5a59412bbe5b50983949e9d63f11b5885ed87c261b38e5647cdbc9473d73

        • memory/1556-0-0x0000000000080000-0x00000000002D2000-memory.dmp

          Filesize

          2.3MB

        • memory/1556-5-0x0000000000080000-0x00000000002D2000-memory.dmp

          Filesize

          2.3MB

        • memory/3536-6-0x00000000001B0000-0x0000000000402000-memory.dmp

          Filesize

          2.3MB

        • memory/3536-14-0x00000000001B0000-0x0000000000402000-memory.dmp

          Filesize

          2.3MB