Analysis

  • max time kernel
    143s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/01/2024, 18:19

General

  • Target

    3d8b001a1ddbe60f402d1a439832275d.exe

  • Size

    16KB

  • MD5

    3d8b001a1ddbe60f402d1a439832275d

  • SHA1

    1cfa2bc0377c7bf314f326bc933901bf41a91112

  • SHA256

    c62ecf891a19a07280c5d1df489af92382a920773beb7e5b9373e2d1aca4a631

  • SHA512

    c6c4db6596d2cc551f2a6f219434219d1b5c77445e62586ab2e78bd441b44d645a4d32e8add5feadbc25d403b950864ba65e5dbe0229a1c00b690bf387decb3c

  • SSDEEP

    384:lQb3v9KGj8qSA7ETxg6M/xoUXKSrPxcR0T:gEDA7YxNM/xoUXK+c

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d8b001a1ddbe60f402d1a439832275d.exe
    "C:\Users\Admin\AppData\Local\Temp\3d8b001a1ddbe60f402d1a439832275d.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c c:\5465465465463.bat
      2⤵
        PID:836
      • \??\c:\windows\fbtre6.exe
        c:\windows\fbtre6.exe
        2⤵
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c c:\5465465465463.bat
          3⤵
            PID:1312
      • C:\Program Files (x86)\Internet Explorer\ielowutil.exe
        "C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding
        1⤵
          PID:2584
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
          1⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3472
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3472 CREDAT:17410 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:380

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FRK3R5YS\suggestions[1].en-US

          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • \??\c:\5465465465463.bat

          Filesize

          209B

          MD5

          e57bfa1ecb6bff66988a982f36dde446

          SHA1

          5e9ec6f6e34b0e2b96bb4182cfd641ac1ddb25fe

          SHA256

          68d31351cc8bb5648809521cf8e8c37ee0b04779f6aa5ef2131f803a027d0bcb

          SHA512

          efbf2f4bd0d6e984531c1d40d4588c1c9425f76ab3e645e25eed693b9f3a0d17d60561355a7845ac5c0cdac1ff166bc485d35cabc453e1b56b35898ded7850b7

        • \??\c:\5465465465463.bat

          Filesize

          111B

          MD5

          c4d633ae442767f9c8f5a6668054587c

          SHA1

          0db84468d067409e2496d1c51577d91a63900da0

          SHA256

          612b21979c958e557d17fb6851291ee040b13da63dabf2fbf95b2c9e4af55cd0

          SHA512

          58555cffa50ae87bf1db48236eb929518f170ecaa94b8297f75d92fc5526f0f2622a3f4925b37bdcab681d23b192b187d3af8e7c0fc962aadb660093577d4088

        • \??\c:\windows\fbtre6.exe

          Filesize

          16KB

          MD5

          3d8b001a1ddbe60f402d1a439832275d

          SHA1

          1cfa2bc0377c7bf314f326bc933901bf41a91112

          SHA256

          c62ecf891a19a07280c5d1df489af92382a920773beb7e5b9373e2d1aca4a631

          SHA512

          c6c4db6596d2cc551f2a6f219434219d1b5c77445e62586ab2e78bd441b44d645a4d32e8add5feadbc25d403b950864ba65e5dbe0229a1c00b690bf387decb3c

        • memory/4016-0-0x0000000000400000-0x000000000040D000-memory.dmp

          Filesize

          52KB

        • memory/4016-7-0x0000000000400000-0x000000000040D000-memory.dmp

          Filesize

          52KB