Analysis

  • max time kernel
    143s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 22:36

General

  • Target

    bd92c00c05991f099f5678c1273b306ff201d0df4517fd4b008d73ae77973e21.exe

  • Size

    7.1MB

  • MD5

    042cb61ae37accb8af9cd39468b149b3

  • SHA1

    3baee45e788906491558ad4cfcb469e44c508385

  • SHA256

    bd92c00c05991f099f5678c1273b306ff201d0df4517fd4b008d73ae77973e21

  • SHA512

    710302564c1910546665c978d4a07f2beb1a94c150b9f3590b52500414011a60113c36d6b52298d62a840e6be1622380d476d796245ef7872701322810fc9677

  • SSDEEP

    196608:M7P1qTkXrPKuQlR6rM72+RTGuLobl4e1OhVZea+WG:amMPdi8gLOR4EObZehD

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bd92c00c05991f099f5678c1273b306ff201d0df4517fd4b008d73ae77973e21.exe
    "C:\Users\Admin\AppData\Local\Temp\bd92c00c05991f099f5678c1273b306ff201d0df4517fd4b008d73ae77973e21.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\kaidisoft\bilibilivideo\bd92c00c05991f099f5678c1273b306ff201d0df4517fd4b008d73ae77973e21.exe
      "C:\kaidisoft\bilibilivideo\bd92c00c05991f099f5678c1273b306ff201d0df4517fd4b008d73ae77973e21.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2896

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\E2EECore.3.3.9.dll
    Filesize

    10.6MB

    MD5

    50c266e46ccf9bc8956279f78d51f205

    SHA1

    0ba5b98a91a9a019cd9b87cf01796c65ee6a0839

    SHA256

    c58e066a293ff260037487d37e37bf3d890c16383d817c7573dab51c514cbd00

    SHA512

    7350a82820faeba3172fad3d87b04c6a2967b797a321a78a53e7156c37fed4661a66d2f78e2f3ddbcbc0d10a56f5d761f7eb761f05d2841568b34841c17e0d37

  • \kaidisoft\bilibilivideo\bd92c00c05991f099f5678c1273b306ff201d0df4517fd4b008d73ae77973e21.exe
    Filesize

    7.1MB

    MD5

    042cb61ae37accb8af9cd39468b149b3

    SHA1

    3baee45e788906491558ad4cfcb469e44c508385

    SHA256

    bd92c00c05991f099f5678c1273b306ff201d0df4517fd4b008d73ae77973e21

    SHA512

    710302564c1910546665c978d4a07f2beb1a94c150b9f3590b52500414011a60113c36d6b52298d62a840e6be1622380d476d796245ef7872701322810fc9677

  • memory/2228-0-0x0000000000400000-0x0000000000D2F000-memory.dmp
    Filesize

    9.2MB

  • memory/2228-63-0x0000000000400000-0x0000000000D2F000-memory.dmp
    Filesize

    9.2MB

  • memory/2896-62-0x000000007625F000-0x0000000076260000-memory.dmp
    Filesize

    4KB

  • memory/2896-32-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-61-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-56-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-54-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-52-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-50-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-48-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-46-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-44-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-42-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-40-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-38-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-15-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-36-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-34-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-18-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-30-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-11-0x0000000000400000-0x0000000000D2F000-memory.dmp
    Filesize

    9.2MB

  • memory/2896-28-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-26-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-24-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-22-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-20-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-19-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-17-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-68-0x00000000074C0000-0x00000000074D0000-memory.dmp
    Filesize

    64KB

  • memory/2896-69-0x0000000000400000-0x0000000000D2F000-memory.dmp
    Filesize

    9.2MB

  • memory/2896-70-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2896-72-0x000000007625F000-0x0000000076260000-memory.dmp
    Filesize

    4KB

  • memory/2896-73-0x00000000074C0000-0x00000000074D0000-memory.dmp
    Filesize

    64KB

  • memory/2896-76-0x0000000000400000-0x0000000000D2F000-memory.dmp
    Filesize

    9.2MB

  • memory/2896-79-0x0000000000400000-0x0000000000D2F000-memory.dmp
    Filesize

    9.2MB