Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 05:13

General

  • Target

    ff6c8d6c806b4dfcff3daf2fa40f542ed61dc249a34efedce0e54383b6296e02.exe

  • Size

    7.1MB

  • MD5

    28a8316f1ba25e6d8ffc896d1a91b581

  • SHA1

    608a0c078062256f4c6862eb9a8c4af628e35661

  • SHA256

    ff6c8d6c806b4dfcff3daf2fa40f542ed61dc249a34efedce0e54383b6296e02

  • SHA512

    6ef3a0b7701a07c12018da4e6efd18ac5777e144bc0c71acd4bec66ea83f010d01fd9139b20b83fc5d4ad7ce518131fe48eef7076fba329b1e1a4ef0725bc1cf

  • SSDEEP

    98304:EbGkSM3n+WYFSLUhjquhPf6anUQRRLu6C+YTF3q9SzNx06evtwL485wFal6Ma:YGKn5ovhjLFSan1ugYXNYOLZN8

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff6c8d6c806b4dfcff3daf2fa40f542ed61dc249a34efedce0e54383b6296e02.exe
    "C:\Users\Admin\AppData\Local\Temp\ff6c8d6c806b4dfcff3daf2fa40f542ed61dc249a34efedce0e54383b6296e02.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3572
    • C:\kaidisoft\bilibilivideo\ff6c8d6c806b4dfcff3daf2fa40f542ed61dc249a34efedce0e54383b6296e02.exe
      "C:\kaidisoft\bilibilivideo\ff6c8d6c806b4dfcff3daf2fa40f542ed61dc249a34efedce0e54383b6296e02.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Writes to the Master Boot Record (MBR)
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\E2EECore.3.3.9.dll
    Filesize

    10.6MB

    MD5

    50c266e46ccf9bc8956279f78d51f205

    SHA1

    0ba5b98a91a9a019cd9b87cf01796c65ee6a0839

    SHA256

    c58e066a293ff260037487d37e37bf3d890c16383d817c7573dab51c514cbd00

    SHA512

    7350a82820faeba3172fad3d87b04c6a2967b797a321a78a53e7156c37fed4661a66d2f78e2f3ddbcbc0d10a56f5d761f7eb761f05d2841568b34841c17e0d37

  • C:\kaidisoft\bilibilivideo\ff6c8d6c806b4dfcff3daf2fa40f542ed61dc249a34efedce0e54383b6296e02.exe
    Filesize

    7.1MB

    MD5

    28a8316f1ba25e6d8ffc896d1a91b581

    SHA1

    608a0c078062256f4c6862eb9a8c4af628e35661

    SHA256

    ff6c8d6c806b4dfcff3daf2fa40f542ed61dc249a34efedce0e54383b6296e02

    SHA512

    6ef3a0b7701a07c12018da4e6efd18ac5777e144bc0c71acd4bec66ea83f010d01fd9139b20b83fc5d4ad7ce518131fe48eef7076fba329b1e1a4ef0725bc1cf

  • memory/680-44-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-75-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-38-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-50-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-68-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-40-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-63-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-61-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-56-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-54-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-53-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-48-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-46-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-82-0x0000000000400000-0x0000000000D2F000-memory.dmp
    Filesize

    9.2MB

  • memory/680-76-0x0000000076493000-0x0000000076494000-memory.dmp
    Filesize

    4KB

  • memory/680-65-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-36-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-34-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-32-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-30-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-28-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-26-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-25-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-21-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-24-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-23-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/680-69-0x0000000076493000-0x0000000076494000-memory.dmp
    Filesize

    4KB

  • memory/680-73-0x0000000000400000-0x0000000000D2F000-memory.dmp
    Filesize

    9.2MB

  • memory/680-42-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/3572-20-0x0000000000400000-0x0000000000D2F000-memory.dmp
    Filesize

    9.2MB

  • memory/3572-0-0x0000000000400000-0x0000000000D2F000-memory.dmp
    Filesize

    9.2MB