Analysis

  • max time kernel
    143s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 05:13

General

  • Target

    ff6c8d6c806b4dfcff3daf2fa40f542ed61dc249a34efedce0e54383b6296e02.exe

  • Size

    7.1MB

  • MD5

    28a8316f1ba25e6d8ffc896d1a91b581

  • SHA1

    608a0c078062256f4c6862eb9a8c4af628e35661

  • SHA256

    ff6c8d6c806b4dfcff3daf2fa40f542ed61dc249a34efedce0e54383b6296e02

  • SHA512

    6ef3a0b7701a07c12018da4e6efd18ac5777e144bc0c71acd4bec66ea83f010d01fd9139b20b83fc5d4ad7ce518131fe48eef7076fba329b1e1a4ef0725bc1cf

  • SSDEEP

    98304:EbGkSM3n+WYFSLUhjquhPf6anUQRRLu6C+YTF3q9SzNx06evtwL485wFal6Ma:YGKn5ovhjLFSan1ugYXNYOLZN8

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 33 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff6c8d6c806b4dfcff3daf2fa40f542ed61dc249a34efedce0e54383b6296e02.exe
    "C:\Users\Admin\AppData\Local\Temp\ff6c8d6c806b4dfcff3daf2fa40f542ed61dc249a34efedce0e54383b6296e02.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\kaidisoft\bilibilivideo\ff6c8d6c806b4dfcff3daf2fa40f542ed61dc249a34efedce0e54383b6296e02.exe
      "C:\kaidisoft\bilibilivideo\ff6c8d6c806b4dfcff3daf2fa40f542ed61dc249a34efedce0e54383b6296e02.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2884

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\E2EECore.3.3.9.dll
    Filesize

    10.6MB

    MD5

    50c266e46ccf9bc8956279f78d51f205

    SHA1

    0ba5b98a91a9a019cd9b87cf01796c65ee6a0839

    SHA256

    c58e066a293ff260037487d37e37bf3d890c16383d817c7573dab51c514cbd00

    SHA512

    7350a82820faeba3172fad3d87b04c6a2967b797a321a78a53e7156c37fed4661a66d2f78e2f3ddbcbc0d10a56f5d761f7eb761f05d2841568b34841c17e0d37

  • \kaidisoft\bilibilivideo\ff6c8d6c806b4dfcff3daf2fa40f542ed61dc249a34efedce0e54383b6296e02.exe
    Filesize

    7.1MB

    MD5

    28a8316f1ba25e6d8ffc896d1a91b581

    SHA1

    608a0c078062256f4c6862eb9a8c4af628e35661

    SHA256

    ff6c8d6c806b4dfcff3daf2fa40f542ed61dc249a34efedce0e54383b6296e02

    SHA512

    6ef3a0b7701a07c12018da4e6efd18ac5777e144bc0c71acd4bec66ea83f010d01fd9139b20b83fc5d4ad7ce518131fe48eef7076fba329b1e1a4ef0725bc1cf

  • memory/1688-0-0x0000000000400000-0x0000000000D2F000-memory.dmp
    Filesize

    9.2MB

  • memory/1688-22-0x0000000000400000-0x0000000000D2F000-memory.dmp
    Filesize

    9.2MB

  • memory/1688-10-0x0000000007D00000-0x000000000862F000-memory.dmp
    Filesize

    9.2MB

  • memory/2884-55-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-29-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-57-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-61-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-53-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-51-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-49-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-47-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-45-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-43-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-41-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-39-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-37-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-35-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-33-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-31-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-64-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-27-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-25-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-23-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-21-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-12-0x0000000000400000-0x0000000000D2F000-memory.dmp
    Filesize

    9.2MB

  • memory/2884-20-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-19-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-17-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-65-0x000000007556F000-0x0000000075570000-memory.dmp
    Filesize

    4KB

  • memory/2884-70-0x0000000007380000-0x0000000007390000-memory.dmp
    Filesize

    64KB

  • memory/2884-71-0x0000000000400000-0x0000000000D2F000-memory.dmp
    Filesize

    9.2MB

  • memory/2884-73-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/2884-74-0x000000007556F000-0x0000000075570000-memory.dmp
    Filesize

    4KB

  • memory/2884-75-0x0000000007380000-0x0000000007390000-memory.dmp
    Filesize

    64KB

  • memory/2884-78-0x0000000000400000-0x0000000000D2F000-memory.dmp
    Filesize

    9.2MB

  • memory/2884-81-0x0000000000400000-0x0000000000D2F000-memory.dmp
    Filesize

    9.2MB