Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 10:18

General

  • Target

    09be3758c034aee089b97e0116acdb529ec745b253fafe0ff99b08291bb739f6.exe

  • Size

    6.0MB

  • MD5

    de1a28f43d8670e547d07ae17e8ad2bd

  • SHA1

    58d4ea98ec60e111ab71c4acb2df4bdb6bb8a79a

  • SHA256

    09be3758c034aee089b97e0116acdb529ec745b253fafe0ff99b08291bb739f6

  • SHA512

    156698fc282aab08a0e35f51b8d72dd601008d319b255a7eee96781eb60fb3c4c5b3f763f1b402f7aa4322cbcc0cadbac05e190a580710a2c116c771ebc85c52

  • SSDEEP

    98304:fbdhDqohDS1F+CRcB27OgUWZHw8VQjr+/bJBAUZLC:fbdhDD23a2sWKjr+TJV2

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09be3758c034aee089b97e0116acdb529ec745b253fafe0ff99b08291bb739f6.exe
    "C:\Users\Admin\AppData\Local\Temp\09be3758c034aee089b97e0116acdb529ec745b253fafe0ff99b08291bb739f6.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:228
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://changkongbao.lanzouq.com/ikW9T1cfeg5e
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3224
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffe83ae46f8,0x7ffe83ae4708,0x7ffe83ae4718
        3⤵
          PID:4368
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,7759366180465871576,9151754969093485401,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
          3⤵
            PID:1360
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,7759366180465871576,9151754969093485401,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2324
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,7759366180465871576,9151754969093485401,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:8
            3⤵
              PID:2532
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7759366180465871576,9151754969093485401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
              3⤵
                PID:3000
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7759366180465871576,9151754969093485401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                3⤵
                  PID:4136
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7759366180465871576,9151754969093485401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:1
                  3⤵
                    PID:3156
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7759366180465871576,9151754969093485401,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:1
                    3⤵
                      PID:1288
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,7759366180465871576,9151754969093485401,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5704 /prefetch:8
                      3⤵
                        PID:3716
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,7759366180465871576,9151754969093485401,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5704 /prefetch:8
                        3⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1568
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7759366180465871576,9151754969093485401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:1
                        3⤵
                          PID:4448
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7759366180465871576,9151754969093485401,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                          3⤵
                            PID:2160
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7759366180465871576,9151754969093485401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:1
                            3⤵
                              PID:4392
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,7759366180465871576,9151754969093485401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3720 /prefetch:1
                              3⤵
                                PID:396
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:4548
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4204

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                Filesize

                                152B

                                MD5

                                eaa3db555ab5bc0cb364826204aad3f0

                                SHA1

                                a4cdfaac8de49e6e6e88b335cfeaa7c9e3c563ca

                                SHA256

                                ef7baeb1b2ab05ff3c5fbb76c2759db49294654548706c7c8e87f0cde855b86b

                                SHA512

                                e13981da51b52c15261ecabb98af32f9b920651b46b10ce0cc823c5878b22eb1420258c80deef204070d1e0bdd3a64d875ac2522e3713a3cf11657aa55aeccd4

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                Filesize

                                152B

                                MD5

                                4b4f91fa1b362ba5341ecb2836438dea

                                SHA1

                                9561f5aabed742404d455da735259a2c6781fa07

                                SHA256

                                d824b742eace197ddc8b6ed5d918f390fde4b0fbf0e371b8e1f2ed40a3b6455c

                                SHA512

                                fef22217dcdd8000bc193e25129699d4b8f7a103ca4fe1613baf73ccf67090d9fbae27eb93e4bb8747455853a0a4326f2d0c38df41c8d42351cdcd4132418dac

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                Filesize

                                5KB

                                MD5

                                5305f157a9b14c0e56726a6b1ecd492d

                                SHA1

                                5062aaf29a4f416428238e99c2ef37fb384aa730

                                SHA256

                                9863935684ebbc223e97b29f890e52879d8e6352bbc03ff7b9e534118b60aa30

                                SHA512

                                130fe13b54a50dc5934e34f7df781c0c7e2484845192ac592c228c98d6fce79508dcd06cf6e47eb6b0feb057b79f58771bf0b21d497ab5e357e2fcdc2b3f8eb1

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                Filesize

                                6KB

                                MD5

                                3e7f51ac1c3c5c80fc6b67e03fde019e

                                SHA1

                                df65e9c70dc7a3a50bae51e314d5c96500801b13

                                SHA256

                                c34af07de9529f756f93d574602f9544f9a236199fb455558afcda4adcbc74ed

                                SHA512

                                798c5cafabd55c47118c0dabda3c073eaf079bb1b27b903162b6e2cacda99a2f4f808787626b54ce006c6dc41e4f0c3227a456e75a559bc5a0b1c6d41af3d8e5

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                Filesize

                                16B

                                MD5

                                6752a1d65b201c13b62ea44016eb221f

                                SHA1

                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                SHA256

                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                SHA512

                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                Filesize

                                11KB

                                MD5

                                cd88ca769fafaec80436b687774f0ad1

                                SHA1

                                0f94e920d8ec3757ac1bd13c7e57dd3f5067c033

                                SHA256

                                1bfa65a4be81a2268501d2d5e7552292018914f79af0569defb41f15ff30d446

                                SHA512

                                94f8734c829d986b79d25211e1ef9a71eb329d4774f1269a1fe54fb7e25aa3a1c77eec290a2c3ede09083d43096397c108622665725043b3aa9b401594b35928

                              • C:\Users\Admin\AppData\Local\Temp\ExuiKrnln_Win32_20230421.lib
                                Filesize

                                1.5MB

                                MD5

                                ef48d7cc52338513cc0ce843c5e3916b

                                SHA1

                                20965d86b7b358edf8b5d819302fa7e0e6159c18

                                SHA256

                                835bfef980ad0cedf10d8ade0cf5671d9f56062f2b22d0a0547b07772ceb25a8

                                SHA512

                                fd4602bd487eaad5febb5b3e9d8fe75f4190d1e44e538e7ae2d2129087f35b72b254c85d7335a81854aa2bdb4f0f2fa22e02a892ee23ac57b78cdd03a79259b9

                              • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini
                                Filesize

                                10KB

                                MD5

                                842d9e10867153ad73a1a80d79afef13

                                SHA1

                                33a49d893273182e8aba6e9531c3077d4ab86516

                                SHA256

                                2823197bddf0203ea011003a4e70f2687da234a3388b5090a76da2c2562d33e4

                                SHA512

                                e6e10f63c7d3e65358bd6e66a7328f7d06d096b2ed936cd4504cfb8c6b5f4081dd55884bb915191156965b0eb9b3fda6a97b5b1a1eee45d59a41a4e375d1e518

                              • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini
                                Filesize

                                8KB

                                MD5

                                16ef8177433976c14d23f839a8c1152a

                                SHA1

                                2b653ca841498be9292cbbc8b5119504e225f56d

                                SHA256

                                2a30dc50f2e6e73b059d7419b34924114bffcfa8d99f7703bfbdd4f9e5da8855

                                SHA512

                                9cccf0eb97b898988e5da63584e195528dd3a0f34d0608844a33c6ac5928d83c8159151a7a15d5382a10114b819cb72d8c5840d254d9ac1023ad6ac22ac4833e

                              • C:\Users\Admin\AppData\Local\Temp\¿ì½Ý·¢ÑÔ·½°¸.txt
                                Filesize

                                189B

                                MD5

                                322f59ce015ff2f1f00ecbe4fdfce380

                                SHA1

                                eb4756a5bb023f6d1feacdbeac6e94013e15d5b0

                                SHA256

                                c96ef901d8f23cb7626ef980c4cf5bece7aafeef9b2b8b28829d3a11a51562c1

                                SHA512

                                2610ce1c0a55da67faa9ddaca26529a87bf5ebc6706621682d54024fa887ca9cd54cdc5b854f8b79ea99b02a5277d6931f633fa876107d9ec1bf503bee23a02c

                              • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini
                                Filesize

                                246B

                                MD5

                                b06ddcfdb64cc28ca0a0ef609de5f05f

                                SHA1

                                bd95d141935795e249d2ab00824839fd42c8f505

                                SHA256

                                da0a5d79dc6a120811b556885b704f9fd158b1f19dd5a9c595719feb56065f00

                                SHA512

                                a1dd3cc527ce6a6c4b0ea2c369d4370f6f1bf332c9255e1a8eebfd5986c133dacc2e6c6a55071e5bcf4724f37ff2920f2e17567ca32571e664b458e526be72b5

                              • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini
                                Filesize

                                260B

                                MD5

                                924bf7a4ce305dad87743ba3c5773aa9

                                SHA1

                                12d0fddb472394b23e5176ab4ede38974e723b81

                                SHA256

                                01faf5e88442653bf38adc145d517f44d3495398e0aa666c7486b7030c126cbd

                                SHA512

                                2380c957717d3bc97ae2de96aba9cd3b50a1774eb96dc47840add1b12ee13485ee6cc6c4d30953b8f42d32ae3b02657966229fcbe58a60843df0cbd6170eb44e

                              • \??\pipe\LOCAL\crashpad_3224_MYYWSBSODOBLPNSH
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • memory/228-22-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-53-0x0000000002BE0000-0x0000000002BE1000-memory.dmp
                                Filesize

                                4KB

                              • memory/228-39-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-20-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-18-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-16-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-14-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-6-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-4-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-0-0x0000000000400000-0x0000000000A6D000-memory.dmp
                                Filesize

                                6.4MB

                              • memory/228-12-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-10-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-8-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-3-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-2-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-51-0x0000000001050000-0x0000000001051000-memory.dmp
                                Filesize

                                4KB

                              • memory/228-54-0x0000000001060000-0x0000000001061000-memory.dmp
                                Filesize

                                4KB

                              • memory/228-26-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-27-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-99-0x0000000006190000-0x0000000006191000-memory.dmp
                                Filesize

                                4KB

                              • memory/228-98-0x00000000061A0000-0x00000000061A1000-memory.dmp
                                Filesize

                                4KB

                              • memory/228-29-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-31-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-33-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-41-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-43-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-45-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-46-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-47-0x0000000001010000-0x000000000101B000-memory.dmp
                                Filesize

                                44KB

                              • memory/228-48-0x0000000001030000-0x0000000001031000-memory.dmp
                                Filesize

                                4KB

                              • memory/228-35-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-37-0x0000000010000000-0x000000001003E000-memory.dmp
                                Filesize

                                248KB

                              • memory/228-1-0x0000000001010000-0x000000000101B000-memory.dmp
                                Filesize

                                44KB