Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 04:58

General

  • Target

    a393b151f1454cbe58113cf4cf1bcf14581fa0758b30c1aaf5e5ab109c2a3471.exe

  • Size

    7.3MB

  • MD5

    94aed2201b53f0fc18edd5e02b6b298e

  • SHA1

    09b76f606ef51f1e12a3fa8ae3f122a8c54c363d

  • SHA256

    a393b151f1454cbe58113cf4cf1bcf14581fa0758b30c1aaf5e5ab109c2a3471

  • SHA512

    9e7f9619d0d672b51570b4f48df064e8d42d48465e0a499365f5bd76e5d213601375c08f43dd0d108fa0fa7fb11c3e077657944587373a0e1048c8db16c6d68e

  • SSDEEP

    196608:RxS+NFf74XdfIWZT+0xgvrzXkLStrZT+J5jaeUg52tcA1V:PSEFf0tgWU0OvrrxDLtcA1

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 32 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a393b151f1454cbe58113cf4cf1bcf14581fa0758b30c1aaf5e5ab109c2a3471.exe
    "C:\Users\Admin\AppData\Local\Temp\a393b151f1454cbe58113cf4cf1bcf14581fa0758b30c1aaf5e5ab109c2a3471.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\kaidisoft\xiaovideo_kuaishou\a393b151f1454cbe58113cf4cf1bcf14581fa0758b30c1aaf5e5ab109c2a3471.exe
      "C:\kaidisoft\xiaovideo_kuaishou\a393b151f1454cbe58113cf4cf1bcf14581fa0758b30c1aaf5e5ab109c2a3471.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2224

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\E2EECore.3.3.9.dll
    Filesize

    10.6MB

    MD5

    50c266e46ccf9bc8956279f78d51f205

    SHA1

    0ba5b98a91a9a019cd9b87cf01796c65ee6a0839

    SHA256

    c58e066a293ff260037487d37e37bf3d890c16383d817c7573dab51c514cbd00

    SHA512

    7350a82820faeba3172fad3d87b04c6a2967b797a321a78a53e7156c37fed4661a66d2f78e2f3ddbcbc0d10a56f5d761f7eb761f05d2841568b34841c17e0d37

  • C:\kaidisoft\xiaovideo_kuaishou\a393b151f1454cbe58113cf4cf1bcf14581fa0758b30c1aaf5e5ab109c2a3471.exe
    Filesize

    7.3MB

    MD5

    94aed2201b53f0fc18edd5e02b6b298e

    SHA1

    09b76f606ef51f1e12a3fa8ae3f122a8c54c363d

    SHA256

    a393b151f1454cbe58113cf4cf1bcf14581fa0758b30c1aaf5e5ab109c2a3471

    SHA512

    9e7f9619d0d672b51570b4f48df064e8d42d48465e0a499365f5bd76e5d213601375c08f43dd0d108fa0fa7fb11c3e077657944587373a0e1048c8db16c6d68e

  • memory/1732-0-0x0000000000400000-0x0000000000D5F000-memory.dmp
    Filesize

    9.4MB

  • memory/1732-17-0x0000000000400000-0x0000000000D5F000-memory.dmp
    Filesize

    9.4MB

  • memory/2224-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-41-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-24-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-56-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-67-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-64-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-62-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-60-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-51-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-49-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-47-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-45-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-23-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-69-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-43-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-20-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-37-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-35-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-31-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-29-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-27-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-25-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-22-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-53-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-33-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2224-70-0x0000000076443000-0x0000000076444000-memory.dmp
    Filesize

    4KB

  • memory/2224-74-0x0000000000400000-0x0000000000D5F000-memory.dmp
    Filesize

    9.4MB

  • memory/2224-76-0x0000000076443000-0x0000000076444000-memory.dmp
    Filesize

    4KB

  • memory/2224-82-0x0000000000400000-0x0000000000D5F000-memory.dmp
    Filesize

    9.4MB