General

  • Target

    e2de578cc207a0866c80c889c53aa94358a7bb07418b9731c3f94a564eb7d914

  • Size

    754KB

  • Sample

    221123-ydt1vshg84

  • MD5

    b75f4b6f92fde130c694f264d4c8d403

  • SHA1

    c0dd0dbcf20f3e85a7a00c4376b624f90ded9361

  • SHA256

    e2de578cc207a0866c80c889c53aa94358a7bb07418b9731c3f94a564eb7d914

  • SHA512

    d4711f7dcfecd1cfd67a4a35c7ab6b7a6fe19d921257d0722f25f535dd7693164ab33db9d9693b3c4ab7e747d6c2dad95f61fe702ab669e170968743d3c94ef2

  • SSDEEP

    12288:iplHTKI+LJ6knFQ8LckSl4PDVMfpoLqLWvItSesv6+G:YBaJ6G/LckSl4PDKf3LCW86+G

Malware Config

Targets

    • Target

      e2de578cc207a0866c80c889c53aa94358a7bb07418b9731c3f94a564eb7d914

    • Size

      754KB

    • MD5

      b75f4b6f92fde130c694f264d4c8d403

    • SHA1

      c0dd0dbcf20f3e85a7a00c4376b624f90ded9361

    • SHA256

      e2de578cc207a0866c80c889c53aa94358a7bb07418b9731c3f94a564eb7d914

    • SHA512

      d4711f7dcfecd1cfd67a4a35c7ab6b7a6fe19d921257d0722f25f535dd7693164ab33db9d9693b3c4ab7e747d6c2dad95f61fe702ab669e170968743d3c94ef2

    • SSDEEP

      12288:iplHTKI+LJ6knFQ8LckSl4PDVMfpoLqLWvItSesv6+G:YBaJ6G/LckSl4PDKf3LCW86+G

    • Generic Chinese Botnet

      A botnet originating from China which is currently unnamed publicly.

    • Chinese Botnet payload

    • Downloads MZ/PE file

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • VMProtect packed file

      Detects executables packed with VMProtect commercial packer.

    • Deletes itself

    • Adds Run key to start application

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Tasks