Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 12:49

General

  • Target

    GHO浏览工具.exe

  • Size

    3.5MB

  • MD5

    5ccdde49433300bd61c3314961dcfe47

  • SHA1

    14b151138bacf619a52c7ff53fa02e46679fa1db

  • SHA256

    cfaa95243817ee4ed788df560274343b4d65157db336c0cc9fc4eaccb9e3f8e4

  • SHA512

    8a7a406409c1b54592b66adaddc3238e76c94bf5007d0651ea60e166b946358066a7f93f670928845d8d3535847f558c8e6756d7a1cc1f857fe5599966447c27

  • SSDEEP

    98304:+nv32gJrZ/7iSO1C+ojzuZYj+Zu3YAuAWrVg7rhRq:Kv33rZ/7iSOfYj+MPuXrVgxU

Score
6/10

Malware Config

Signatures

  • Enumerates connected drives 3 TTPs 3 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GHO浏览工具.exe
    "C:\Users\Admin\AppData\Local\Temp\GHO浏览工具.exe"
    1⤵
    • Enumerates connected drives
    • Maps connected drives based on registry
    • Writes to the Master Boot Record (MBR)
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2384
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3496 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3564

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Defense Evasion

    Pre-OS Boot

    1
    T1542

    Bootkit

    1
    T1542.003

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    2
    T1120

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads