Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:36

General

  • Target

    3b7662feb1f7f52cd445b7305f95a08141c5dccd0e3e6d7c098a991b1751f9e5.exe

  • Size

    6.0MB

  • MD5

    7304ef0fed52080a4cee1e43c5b2152a

  • SHA1

    1688a964421a310b4114efcd96bc68d2e1476a8c

  • SHA256

    3b7662feb1f7f52cd445b7305f95a08141c5dccd0e3e6d7c098a991b1751f9e5

  • SHA512

    798af86b66565f7961c35472bd1f8d5fba66b85efa43d45739e1f94dc3ffe397e2c90047709c21bc4e3d701b41641dd3a36bbdcec7a9775d0ea6ebf7d90a2c7f

  • SSDEEP

    98304:FowD5bUqJPIP5Mi/HbMpGbMTFVfFlYzCiPkGtsQfvFxpm2XIKeaeopuDizw98ZbH:FoSbiP5MAHbMUi90eSZH/eopuDBj8

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 6 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b7662feb1f7f52cd445b7305f95a08141c5dccd0e3e6d7c098a991b1751f9e5.exe
    "C:\Users\Admin\AppData\Local\Temp\3b7662feb1f7f52cd445b7305f95a08141c5dccd0e3e6d7c098a991b1751f9e5.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    PID:1016

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\E2EECore.2.3.0.dll
    Filesize

    8.2MB

    MD5

    b36c5ac6ebe053d9c9e638b688723f46

    SHA1

    63c51f04293e26a8a49fa04c5e0b342ffae5381f

    SHA256

    860394ea3a52757ce1a875e5a598c3c30752a673150df37b7c0e599f224f5877

    SHA512

    933f428911ed0e56fa201f124ab85f5383cf9ae3465516c8eaf4d2d63788ffd3812df67f3fd75a1304b26e4bcebc6bd84fa08563dd5b9c4727f86bf96a0d5a09

  • memory/1016-52-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-62-0x0000000000400000-0x0000000001362000-memory.dmp
    Filesize

    15.4MB

  • memory/1016-5-0x0000000003260000-0x0000000003261000-memory.dmp
    Filesize

    4KB

  • memory/1016-60-0x0000000000400000-0x0000000001362000-memory.dmp
    Filesize

    15.4MB

  • memory/1016-3-0x0000000001990000-0x0000000001991000-memory.dmp
    Filesize

    4KB

  • memory/1016-1-0x0000000001950000-0x0000000001951000-memory.dmp
    Filesize

    4KB

  • memory/1016-0-0x0000000001940000-0x0000000001941000-memory.dmp
    Filesize

    4KB

  • memory/1016-7-0x0000000000400000-0x0000000001362000-memory.dmp
    Filesize

    15.4MB

  • memory/1016-8-0x0000000000928000-0x0000000000D5B000-memory.dmp
    Filesize

    4.2MB

  • memory/1016-16-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-34-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-30-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-38-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-58-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-56-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-59-0x0000000000400000-0x0000000001362000-memory.dmp
    Filesize

    15.4MB

  • memory/1016-54-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-2-0x0000000001960000-0x0000000001961000-memory.dmp
    Filesize

    4KB

  • memory/1016-4-0x0000000003250000-0x0000000003251000-memory.dmp
    Filesize

    4KB

  • memory/1016-6-0x0000000003270000-0x0000000003271000-memory.dmp
    Filesize

    4KB

  • memory/1016-46-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-48-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-61-0x0000000000400000-0x0000000001362000-memory.dmp
    Filesize

    15.4MB

  • memory/1016-40-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-36-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-32-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-28-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-26-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-24-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-23-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-20-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-18-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-17-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-44-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-42-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-50-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1016-63-0x0000000000400000-0x0000000001362000-memory.dmp
    Filesize

    15.4MB