Analysis

  • max time kernel
    136s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 14:38

General

  • Target

    6b86db95fab8cd25b2a64aa3b01fd6d526f9f323da734f7c92b5a81d12eea7f5.exe

  • Size

    6.0MB

  • MD5

    3aea3a252eaecc13adbc420a023c8479

  • SHA1

    05b67cf96778b6c1e530d663dc5a4d6480f5f004

  • SHA256

    6b86db95fab8cd25b2a64aa3b01fd6d526f9f323da734f7c92b5a81d12eea7f5

  • SHA512

    ec366a5bf257cfbff185e86a1e05d98f578a814bf2c96e5666dc473a18843ad61d24fae439b4a3f873b12f6b609b661afc6f3618e20eb6d26add37aea4cfa8ca

  • SSDEEP

    98304:c0G1E13HhStHxV8ItdWEZ3Xy3cB27OgUWZHwuS2JBAUZLW:nGxV8It/JiY2sWpJVS

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6b86db95fab8cd25b2a64aa3b01fd6d526f9f323da734f7c92b5a81d12eea7f5.exe
    "C:\Users\Admin\AppData\Local\Temp\6b86db95fab8cd25b2a64aa3b01fd6d526f9f323da734f7c92b5a81d12eea7f5.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3772
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://changkongbao.lanzouq.com/ikW9T1cfeg5e
      2⤵
        PID:4828
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3804,i,1999448010053300448,1112699187621658374,262144 --variations-seed-version --mojo-platform-channel-handle=4000 /prefetch:8
      1⤵
        PID:1484
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --field-trial-handle=3404,i,1999448010053300448,1112699187621658374,262144 --variations-seed-version --mojo-platform-channel-handle=4084 /prefetch:1
        1⤵
          PID:2760
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=4004,i,1999448010053300448,1112699187621658374,262144 --variations-seed-version --mojo-platform-channel-handle=5056 /prefetch:1
          1⤵
            PID:660
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=5296,i,1999448010053300448,1112699187621658374,262144 --variations-seed-version --mojo-platform-channel-handle=5300 /prefetch:8
            1⤵
              PID:2316
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --no-appcompat-clear --field-trial-handle=5320,i,1999448010053300448,1112699187621658374,262144 --variations-seed-version --mojo-platform-channel-handle=5360 /prefetch:8
              1⤵
                PID:4904
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --field-trial-handle=5732,i,1999448010053300448,1112699187621658374,262144 --variations-seed-version --mojo-platform-channel-handle=6120 /prefetch:1
                1⤵
                  PID:4460
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --field-trial-handle=4760,i,1999448010053300448,1112699187621658374,262144 --variations-seed-version --mojo-platform-channel-handle=5180 /prefetch:1
                  1⤵
                    PID:4836
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --field-trial-handle=5232,i,1999448010053300448,1112699187621658374,262144 --variations-seed-version --mojo-platform-channel-handle=6128 /prefetch:8
                    1⤵
                      PID:4376
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --field-trial-handle=5864,i,1999448010053300448,1112699187621658374,262144 --variations-seed-version --mojo-platform-channel-handle=4180 /prefetch:1
                      1⤵
                        PID:3508

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Persistence

                      Pre-OS Boot

                      1
                      T1542

                      Bootkit

                      1
                      T1542.003

                      Defense Evasion

                      Pre-OS Boot

                      1
                      T1542

                      Bootkit

                      1
                      T1542.003

                      Discovery

                      System Information Discovery

                      1
                      T1082

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\ExuiKrnln_Win32_20230421.lib
                        Filesize

                        1.5MB

                        MD5

                        ef48d7cc52338513cc0ce843c5e3916b

                        SHA1

                        20965d86b7b358edf8b5d819302fa7e0e6159c18

                        SHA256

                        835bfef980ad0cedf10d8ade0cf5671d9f56062f2b22d0a0547b07772ceb25a8

                        SHA512

                        fd4602bd487eaad5febb5b3e9d8fe75f4190d1e44e538e7ae2d2129087f35b72b254c85d7335a81854aa2bdb4f0f2fa22e02a892ee23ac57b78cdd03a79259b9

                      • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini
                        Filesize

                        10KB

                        MD5

                        b6bffed88dc920f4daccf1a83dbf7f8b

                        SHA1

                        9d6e4a7b272cb725a143a588e1fe7b0ca6374b0b

                        SHA256

                        88e93194d4660d8c6f3f70591eef2e73ee460bbca08932cd7bec4393a6c7a36b

                        SHA512

                        d603a3aca6149b8dba1a1c3ca84d09d39459c21e10d4ef25ea88807cd0901f5a749dd7f97d4d49a9211f099e689156bc9724a73ad1e73aa580d8680d6cf25d3e

                      • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini
                        Filesize

                        8KB

                        MD5

                        e697123f6ae5dc4b5ea9ccb00893c3fb

                        SHA1

                        6843b06330d43a91e7ab0dfe3aa4e0477ca71817

                        SHA256

                        77b8951f176ceac27ed604bab0b744ac8ba137e226e78652acb172cb1e729e1b

                        SHA512

                        1244711bd273cfc00ece4514f5c5dda95f71a0928b650d5871019007941a12d0bb4adc1f3b767e0c3cc71387e3142e87f99af822681d8c7af3effe452589d667

                      • C:\Users\Admin\AppData\Local\Temp\¿ì½Ý·¢ÑÔ·½°¸.txt
                        Filesize

                        204B

                        MD5

                        1f176fd422d932b3f73c59cd0e8a4d0b

                        SHA1

                        e944c5a2805bb8809ddef9402304a12e6d3a3751

                        SHA256

                        f96f94e2c2d39b65dd9ca21a66abf75ed7b4c2d03bc703c5afc71fa1ea12669e

                        SHA512

                        7b0b29b2e9f0e6730541d206fde7cd2a5318a227f67b25c56b3005acd30201d11cbec7ddcdd9ad2149981ae681adffa2b161e2588375447b4add74eaea7db225

                      • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini
                        Filesize

                        64B

                        MD5

                        49f36aa007f23eb6c74c4a2a1a3a33b1

                        SHA1

                        24bc012bf366135ed5b87fa1fae78d5a2995536f

                        SHA256

                        2454bb119c52184d858ad28c30a7178102ede54731a482b7168f1528516dd4cb

                        SHA512

                        6788124e3da25d19c0acc3f188d6e25c1eee4aaa3df0ba1aeac17a64eca3b487e6de745ad38d47aa9fa03ce1d55c7172cfd872831034da3d7aea86e88a449474

                      • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini
                        Filesize

                        95B

                        MD5

                        9755eede063f1fbc71abd2f37a30e764

                        SHA1

                        a2f27f94bcc515b8d7af96dd5e499322e04dd561

                        SHA256

                        4afeb0fa766a5c780476a78d0fa4277da08f8b5942813ab5f14cb71c070a3670

                        SHA512

                        0529dc7797ce94c36580dcd6bd7ca6207b585147873c7970b3ab3644971afb0eba670941c9c0467f5b5ecf09afa3c069d9183b0d720c706f80d93d03399c7e60

                      • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini
                        Filesize

                        211B

                        MD5

                        be1ed890b76305de558c92cdec4ac2bb

                        SHA1

                        f9886e1bcb55dcfcb06294141496d8ac9eb7e014

                        SHA256

                        bad4ee5b9b63fd12da271a13eb1a7120a58ee3c5a4f95daef51fab68b87ba6cb

                        SHA512

                        0060156b4a7fb18c5a1fd2018fe69d3a533e5c3b8d1f14920bfd6ab88ffedb799901a635a186e35f2aa605d3bcc502142363b63aad202b3928e77180e6d56dec

                      • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini
                        Filesize

                        225B

                        MD5

                        0e66900340fc19323c256461904893d9

                        SHA1

                        daf382f14a93f5cc7a839f0d2914a7fe699cbbee

                        SHA256

                        3c0466e79066d63e524f4b8f5423409a9fcfa769334cde7b1628d5f86265be10

                        SHA512

                        2c446d717530e6e73c59f965b034ca9cd92409d5eeb2f60c9d001ef0f905e09864ab0448b929deea46a25bdab707ae61d45ab78c23cb37a6dc6c0eb85300b2b8

                      • memory/3772-12-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-2-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-40-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-34-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-32-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-30-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-28-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-26-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-24-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-22-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-18-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-16-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-0-0x0000000000400000-0x0000000000A5D000-memory.dmp
                        Filesize

                        6.4MB

                      • memory/3772-10-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-9-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-6-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-4-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-42-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-3-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-1-0x0000000000D00000-0x0000000000D0B000-memory.dmp
                        Filesize

                        44KB

                      • memory/3772-51-0x0000000002970000-0x0000000002971000-memory.dmp
                        Filesize

                        4KB

                      • memory/3772-54-0x0000000002980000-0x0000000002981000-memory.dmp
                        Filesize

                        4KB

                      • memory/3772-53-0x0000000002990000-0x0000000002991000-memory.dmp
                        Filesize

                        4KB

                      • memory/3772-44-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-102-0x0000000005EE0000-0x0000000005EE1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3772-101-0x0000000005EF0000-0x0000000005EF1000-memory.dmp
                        Filesize

                        4KB

                      • memory/3772-48-0x0000000002960000-0x0000000002961000-memory.dmp
                        Filesize

                        4KB

                      • memory/3772-47-0x0000000000D00000-0x0000000000D0B000-memory.dmp
                        Filesize

                        44KB

                      • memory/3772-46-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-45-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-14-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-21-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB

                      • memory/3772-39-0x0000000010000000-0x000000001003E000-memory.dmp
                        Filesize

                        248KB