Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2024 18:49

General

  • Target

    8ab29d462bedfcb4b4174f2b7a41fe683ba0b6904a09902583ec7a7464964732.exe

  • Size

    2.0MB

  • MD5

    9f914e571b5b4fb328008dc5793715e7

  • SHA1

    c321f44fbb74204e0324fcee5c54b3ae10434e20

  • SHA256

    8ab29d462bedfcb4b4174f2b7a41fe683ba0b6904a09902583ec7a7464964732

  • SHA512

    a6b0e32d0aa1ef6898ac1f4d20f4f3a1b3fce912c5e3becf1d1ca5f01d6ac21265f1e521bf2c4f7fe686d7807adb8eaf0090e1e6c312e8cea3eaa43a6f48aba8

  • SSDEEP

    24576:UXzUbSX5Z/IYno0dbnnmrtyF2ZifBvlGsu6ot9vtC1FoV1pltylcVHhE9HHWAjh3:UX4uXjo0ZCUFN5vUikV1XacrEY3M7TFJ

Malware Config

Signatures

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Chinese Botnet payload 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 37 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ab29d462bedfcb4b4174f2b7a41fe683ba0b6904a09902583ec7a7464964732.exe
    "C:\Users\Admin\AppData\Local\Temp\8ab29d462bedfcb4b4174f2b7a41fe683ba0b6904a09902583ec7a7464964732.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Users\Admin\AppData\Roaming\QQ.exe
      "C:\Users\Admin\AppData\Roaming\QQ.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:4084
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:4508

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\QQ.exe
    Filesize

    661KB

    MD5

    3cef29e0859f81f022b4ee8d99c6843c

    SHA1

    96cad802a548a295938f1297e1682da14ba2aa5d

    SHA256

    72900785ea25617a700fd5e7e2c345b6b3d790568ccbc89bab73ae7c3f5daf2b

    SHA512

    a5a7f980d68983f030e85fef0692671988a770248e5a0911d9c719e7a53d6e2d3b98b89fa04c01b12b5117b28f3606378e7e5cf09f3b71c6aa0d5fc915d30f50

  • C:\Users\Admin\AppData\Roaming\QQ.exe
    Filesize

    262KB

    MD5

    46fd8bc80560855b11461184074dffd4

    SHA1

    91c22534fc8f48b72a42f3c4a8d90e92bc6a2cb6

    SHA256

    8412a49b5da94d4b1dfe344892ca532f2387a6c0bd14c445af40a108bc6898d5

    SHA512

    34fcec3b3db74dd1e0fb0f14069e6a8a708c272f27f51062c558b503ae0e36f069ffa190b663d4c6aaf45dc3f47f23055eca6ea36a8b6e7fc1d332e7b073f5dd

  • C:\Users\Admin\AppData\Roaming\QQ.exe
    Filesize

    565KB

    MD5

    f135a9e83e30ccfdd6b7e1708536e0aa

    SHA1

    ffea63e3992d23f4b7ea43670e6f481d102ac141

    SHA256

    8e6f79c263133c30b4351af882c9cd68a72544a8d17737ee0efbce419ba840fb

    SHA512

    a1394ea6e792532235063fbda37dfad2fe0b806cc3f1eb18d5b7838eaefe93d3df4daba8089a46516add38d78b67b74f5d5c56e1ecc5dde519a5f304fcfd9363

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    296KB

    MD5

    a6acb044a1e5f1813c671cd604e614b1

    SHA1

    35ea9a47a692cc805d6e9050b731d49e5609591b

    SHA256

    c196618be7a7bac1f55f080c52ca2b51d80fd748554957708741b9ed3c722167

    SHA512

    487fb1a1c56363d2276e1c5a4f5af2461b6c484e432a6d991e2e6caf2558328be8cd1bf1294c3b3218b21fb2b58bd006155584708fcb2bdc162bad17f187627e

  • memory/4084-13091-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB

  • memory/4084-22-0x0000000077080000-0x0000000077295000-memory.dmp
    Filesize

    2.1MB

  • memory/4084-3896-0x00000000765F0000-0x0000000076790000-memory.dmp
    Filesize

    1.6MB

  • memory/4084-5905-0x0000000075FE0000-0x000000007605A000-memory.dmp
    Filesize

    488KB

  • memory/4084-14-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB

  • memory/4084-13090-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB

  • memory/4084-13093-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB

  • memory/4084-13092-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB

  • memory/4084-13095-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB

  • memory/4084-13096-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB

  • memory/4084-13097-0x0000000010000000-0x0000000010018000-memory.dmp
    Filesize

    96KB

  • memory/4084-13100-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB