Analysis

  • max time kernel
    139s
  • max time network
    110s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 14:04

General

  • Target

    72d608905e0a7d999a1fef51112c75530c8d34baa6b28feee62f824abc702027.exe

  • Size

    8.5MB

  • MD5

    b05808a68cc8d79a578d65238c070b93

  • SHA1

    820135fb90973bfaa7f518d7c2c33ea2209c13a7

  • SHA256

    72d608905e0a7d999a1fef51112c75530c8d34baa6b28feee62f824abc702027

  • SHA512

    36c86832fdcafefcf4ae53bf4700a90408595e7bd73f8ab2908ece33beecceede88d46802cb0d2b6b35831aa0f33375657b64f0b9269c03fe7709368486a6159

  • SSDEEP

    196608:NFkY+wVbQtS+i/0n+yq2tlU8qCqAEYOQ9621cHvYMqmo:jjAtVi/LyPtlU8DVj/0vYMqmo

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72d608905e0a7d999a1fef51112c75530c8d34baa6b28feee62f824abc702027.exe
    "C:\Users\Admin\AppData\Local\Temp\72d608905e0a7d999a1fef51112c75530c8d34baa6b28feee62f824abc702027.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2172

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\E2EECore.2.7.2.dll
    Filesize

    8.4MB

    MD5

    8b6c94bbdbfb213e94a5dcb4fac28ce3

    SHA1

    b56102ca4f03556f387f8b30e2b404efabe0cb65

    SHA256

    982a177924762f270b36fe34c7d6847392b48ae53151dc2011078dceef487a53

    SHA512

    9d6d63b5d8cf7a978d7e91126d7a343c2f7acd00022da9d692f63e50835fdd84a59a93328564f10622f2b1f6adfd7febdd98b8ddb294d0754ed45cc9c165d25a

  • memory/2172-0-0x0000000000400000-0x0000000000BF7000-memory.dmp
    Filesize

    8.0MB

  • memory/2172-6-0x0000000010000000-0x0000000010116000-memory.dmp
    Filesize

    1.1MB

  • memory/2172-10-0x0000000000400000-0x0000000000BF7000-memory.dmp
    Filesize

    8.0MB

  • memory/2172-12-0x0000000000400000-0x0000000000BF7000-memory.dmp
    Filesize

    8.0MB

  • memory/2172-14-0x0000000000400000-0x0000000000BF7000-memory.dmp
    Filesize

    8.0MB

  • memory/2172-17-0x0000000000400000-0x0000000000BF7000-memory.dmp
    Filesize

    8.0MB

  • memory/2172-21-0x0000000000400000-0x0000000000BF7000-memory.dmp
    Filesize

    8.0MB