Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-02-2024 03:33

General

  • Target

    00e2983cb1a272d14b5fd0cb02e2af46110ccead73211c4322169017f3350c4a.exe

  • Size

    2.2MB

  • MD5

    82b2ebed9a4d0962358012a733c2d909

  • SHA1

    0bf69b490bfe8844e801fcae9fc421902e3417e2

  • SHA256

    00e2983cb1a272d14b5fd0cb02e2af46110ccead73211c4322169017f3350c4a

  • SHA512

    fed5c3e96f4d9f4f941abffe7e5d903ea14f643d3b6633b03e9c03c2d3eea0f0816ee62780909272e126ef9a547949da8de782677c29c49624d8c18f50a19d3b

  • SSDEEP

    24576:639JAzt6kbWus4yR5hWoms4ViSbnTcKFidsxI574AsbBeS:8yGhF4ViSHfiKymz

Malware Config

Signatures

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Chinese Botnet payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\00e2983cb1a272d14b5fd0cb02e2af46110ccead73211c4322169017f3350c4a.exe
    "C:\Users\Admin\AppData\Local\Temp\00e2983cb1a272d14b5fd0cb02e2af46110ccead73211c4322169017f3350c4a.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      C:\Users\Admin\AppData\Local\Temp\\svchost.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetWindowsHookEx
      PID:3392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe

    Filesize

    1.0MB

    MD5

    49a6afbdd4aa652c639a5911ded0c4d4

    SHA1

    3588490289ae4a277a190f1d55689386947784b3

    SHA256

    34bd03b21654a4432c26f912c4fb0df571d01cefd08a0be295e7fe514bb89eec

    SHA512

    518dd89117d139e6866d8011c2f05dbbe678b9e616180d405464977209e542dc8e78a3513873cad1c76b20c11321c788ebf3c2c59787a8c0d0dc798a765c5494

  • memory/2376-30-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-59-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-11-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-12-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-10-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-13-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-14-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-16-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-18-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-20-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-23-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-25-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-62-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-8-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-42-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-34-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-36-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-39-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-32-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-44-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-46-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-49-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-51-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-54-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-56-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-28-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/2376-61-0x0000000010000000-0x000000001003E000-memory.dmp

    Filesize

    248KB

  • memory/3392-5-0x0000000010000000-0x0000000010018000-memory.dmp

    Filesize

    96KB