Analysis

  • max time kernel
    143s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 04:58

General

  • Target

    a393b151f1454cbe58113cf4cf1bcf14581fa0758b30c1aaf5e5ab109c2a3471.exe

  • Size

    7.3MB

  • MD5

    94aed2201b53f0fc18edd5e02b6b298e

  • SHA1

    09b76f606ef51f1e12a3fa8ae3f122a8c54c363d

  • SHA256

    a393b151f1454cbe58113cf4cf1bcf14581fa0758b30c1aaf5e5ab109c2a3471

  • SHA512

    9e7f9619d0d672b51570b4f48df064e8d42d48465e0a499365f5bd76e5d213601375c08f43dd0d108fa0fa7fb11c3e077657944587373a0e1048c8db16c6d68e

  • SSDEEP

    196608:RxS+NFf74XdfIWZT+0xgvrzXkLStrZT+J5jaeUg52tcA1V:PSEFf0tgWU0OvrrxDLtcA1

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a393b151f1454cbe58113cf4cf1bcf14581fa0758b30c1aaf5e5ab109c2a3471.exe
    "C:\Users\Admin\AppData\Local\Temp\a393b151f1454cbe58113cf4cf1bcf14581fa0758b30c1aaf5e5ab109c2a3471.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\kaidisoft\xiaovideo_kuaishou\a393b151f1454cbe58113cf4cf1bcf14581fa0758b30c1aaf5e5ab109c2a3471.exe
      "C:\kaidisoft\xiaovideo_kuaishou\a393b151f1454cbe58113cf4cf1bcf14581fa0758b30c1aaf5e5ab109c2a3471.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2976

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\E2EECore.3.3.9.dll
    Filesize

    10.6MB

    MD5

    50c266e46ccf9bc8956279f78d51f205

    SHA1

    0ba5b98a91a9a019cd9b87cf01796c65ee6a0839

    SHA256

    c58e066a293ff260037487d37e37bf3d890c16383d817c7573dab51c514cbd00

    SHA512

    7350a82820faeba3172fad3d87b04c6a2967b797a321a78a53e7156c37fed4661a66d2f78e2f3ddbcbc0d10a56f5d761f7eb761f05d2841568b34841c17e0d37

  • \kaidisoft\xiaovideo_kuaishou\a393b151f1454cbe58113cf4cf1bcf14581fa0758b30c1aaf5e5ab109c2a3471.exe
    Filesize

    7.3MB

    MD5

    94aed2201b53f0fc18edd5e02b6b298e

    SHA1

    09b76f606ef51f1e12a3fa8ae3f122a8c54c363d

    SHA256

    a393b151f1454cbe58113cf4cf1bcf14581fa0758b30c1aaf5e5ab109c2a3471

    SHA512

    9e7f9619d0d672b51570b4f48df064e8d42d48465e0a499365f5bd76e5d213601375c08f43dd0d108fa0fa7fb11c3e077657944587373a0e1048c8db16c6d68e

  • memory/1968-46-0x0000000000400000-0x0000000000D5F000-memory.dmp
    Filesize

    9.4MB

  • memory/1968-11-0x0000000007E00000-0x000000000875F000-memory.dmp
    Filesize

    9.4MB

  • memory/1968-0-0x0000000000400000-0x0000000000D5F000-memory.dmp
    Filesize

    9.4MB

  • memory/2976-42-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-32-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-65-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-61-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-57-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-55-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-53-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-51-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-49-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-47-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-40-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-44-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-12-0x0000000000400000-0x0000000000D5F000-memory.dmp
    Filesize

    9.4MB

  • memory/2976-38-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-36-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-34-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-64-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-30-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-28-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-26-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-24-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-22-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-21-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-20-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-19-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-17-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2976-66-0x000000007564F000-0x0000000075650000-memory.dmp
    Filesize

    4KB

  • memory/2976-71-0x00000000074B0000-0x00000000074C0000-memory.dmp
    Filesize

    64KB

  • memory/2976-72-0x0000000000400000-0x0000000000D5F000-memory.dmp
    Filesize

    9.4MB

  • memory/2976-74-0x000000007564F000-0x0000000075650000-memory.dmp
    Filesize

    4KB

  • memory/2976-75-0x00000000074B0000-0x00000000074C0000-memory.dmp
    Filesize

    64KB

  • memory/2976-78-0x0000000000400000-0x0000000000D5F000-memory.dmp
    Filesize

    9.4MB

  • memory/2976-81-0x0000000000400000-0x0000000000D5F000-memory.dmp
    Filesize

    9.4MB