Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-03-2024 18:49

General

  • Target

    8ab29d462bedfcb4b4174f2b7a41fe683ba0b6904a09902583ec7a7464964732.exe

  • Size

    2.0MB

  • MD5

    9f914e571b5b4fb328008dc5793715e7

  • SHA1

    c321f44fbb74204e0324fcee5c54b3ae10434e20

  • SHA256

    8ab29d462bedfcb4b4174f2b7a41fe683ba0b6904a09902583ec7a7464964732

  • SHA512

    a6b0e32d0aa1ef6898ac1f4d20f4f3a1b3fce912c5e3becf1d1ca5f01d6ac21265f1e521bf2c4f7fe686d7807adb8eaf0090e1e6c312e8cea3eaa43a6f48aba8

  • SSDEEP

    24576:UXzUbSX5Z/IYno0dbnnmrtyF2ZifBvlGsu6ot9vtC1FoV1pltylcVHhE9HHWAjh3:UX4uXjo0ZCUFN5vUikV1XacrEY3M7TFJ

Malware Config

Signatures

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Chinese Botnet payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 36 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ab29d462bedfcb4b4174f2b7a41fe683ba0b6904a09902583ec7a7464964732.exe
    "C:\Users\Admin\AppData\Local\Temp\8ab29d462bedfcb4b4174f2b7a41fe683ba0b6904a09902583ec7a7464964732.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Users\Admin\AppData\Roaming\QQ.exe
      "C:\Users\Admin\AppData\Roaming\QQ.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:3252
    • C:\Users\Admin\AppData\Roaming\svchost.exe
      "C:\Users\Admin\AppData\Roaming\svchost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:4364

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\QQ.exe
    Filesize

    936KB

    MD5

    f21c518bcafa5fe911f17ffb3c1797b0

    SHA1

    6ddf4338b8802ed0e698af6d78695cc12d7e55d6

    SHA256

    a64ace959b459d7f23ceb7b2ff1cbe7f9346e3aa412118d4078b940e13b087a8

    SHA512

    482a3c93ed737da332be810d543a2afd274b6c20ebcdccf4a324cca756629ffcd402c7ba5b514ad19f91bb27ecdc3de0e3baa30f65658c1f152ad1bcc9f8f25f

  • C:\Users\Admin\AppData\Roaming\QQ.exe
    Filesize

    684KB

    MD5

    50cc0d65fd9fd8a7a847aceee69e6986

    SHA1

    b96df89cfd369f997b3ad770d65efecb84b5c597

    SHA256

    8ebac50810465b999caa15587ba64fb4a4eff9fab9ded58e721f3d9c13269233

    SHA512

    ead6fe5782246795de229f65eaec931f44a321d9b2b1fa31aa19f660a08550267e57423d36bc7a080cad3aee8f5a0932416f08369195eaacc06b14494a8cd79b

  • C:\Users\Admin\AppData\Roaming\QQ.exe
    Filesize

    519KB

    MD5

    dde84d80a664cf1f37f5921c4c25470d

    SHA1

    be40e0693c997ed2ed203396b24738a93e2375d1

    SHA256

    e334bd545dde817a9081ec67744070375126c6dbbfbaf1ffe7f509ae5bf75f08

    SHA512

    2e62e4e4c96b41c54ee41a9e52da5f9484d9bf1819399c8b1d1fe0972770a1c4c5ed8669760014297d6098634c4e36c8ce09411291675dbdfcdbb7d4e056ec91

  • C:\Users\Admin\AppData\Roaming\svchost.exe
    Filesize

    296KB

    MD5

    a6acb044a1e5f1813c671cd604e614b1

    SHA1

    35ea9a47a692cc805d6e9050b731d49e5609591b

    SHA256

    c196618be7a7bac1f55f080c52ca2b51d80fd748554957708741b9ed3c722167

    SHA512

    487fb1a1c56363d2276e1c5a4f5af2461b6c484e432a6d991e2e6caf2558328be8cd1bf1294c3b3218b21fb2b58bd006155584708fcb2bdc162bad17f187627e

  • memory/3252-14-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB

  • memory/3252-22-0x0000000075130000-0x0000000075382000-memory.dmp
    Filesize

    2.3MB

  • memory/3252-3960-0x0000000076CE0000-0x0000000076E8C000-memory.dmp
    Filesize

    1.7MB

  • memory/3252-6177-0x0000000076220000-0x000000007629C000-memory.dmp
    Filesize

    496KB

  • memory/3252-13408-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB

  • memory/3252-13409-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB

  • memory/3252-13411-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB

  • memory/3252-13412-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB

  • memory/3252-13414-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB

  • memory/3252-13415-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB

  • memory/3252-13410-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB

  • memory/3252-13416-0x0000000010000000-0x0000000010018000-memory.dmp
    Filesize

    96KB

  • memory/3252-13419-0x0000000000400000-0x0000000000548000-memory.dmp
    Filesize

    1.3MB