Analysis

  • max time kernel
    172s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-10-2022 14:41

General

  • Target

    7a044ca76c573b140d38e91b51a49fea69be0016d979d875030928b99ccd6d4c.exe

  • Size

    652KB

  • MD5

    bc6cba1924615d3419b578ec0dacb52a

  • SHA1

    e52ac072219ef95fd4594b6c882642fa1791eeb6

  • SHA256

    7a044ca76c573b140d38e91b51a49fea69be0016d979d875030928b99ccd6d4c

  • SHA512

    8212bf03afad0cd7c4ca1cb519baf36798d04a81dfce000b29f8e47ac4297628633fe35fbdfe9fca2cf75df77c53e5a9f57c8244761ba729990a4d6acb9a2483

  • SSDEEP

    12288:PIgegV1Ye7I9Kjj7D+pbAqmNlV2NCM3vHoFN6WtljaElI5w:Po41YKIGnqmNlkvHoFN6WtljaEy5w

Malware Config

Signatures

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Chinese Botnet payload 2 IoCs
  • ASPack v2.12-2.42 2 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a044ca76c573b140d38e91b51a49fea69be0016d979d875030928b99ccd6d4c.exe
    "C:\Users\Admin\AppData\Local\Temp\7a044ca76c573b140d38e91b51a49fea69be0016d979d875030928b99ccd6d4c.exe"
    1⤵
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Users\Admin\AppData\Local\Temp\vlMOSo.exe
      C:\Users\Admin\AppData\Local\Temp\vlMOSo.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2244
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\019e499c.bat" "
        3⤵
          PID:1296

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\019e499c.bat
      Filesize

      187B

      MD5

      29032521d35dbc9d4018513e70d79568

      SHA1

      e933c884875bf7d05ac5a1fdb9ca8a4f804ce9de

      SHA256

      42e9e3bc2579f24c062ae443b3b6f01432876d8dcec788cdfc65c135c2c5a95e

      SHA512

      7b525826e3b24d94b4b626f00362a493c2c4144d04802f900759d249c08e817d3ed85da4adb22523217e6708508424bed7d699aef3ceabe0c0986f5acedb3aa3

    • C:\Users\Admin\AppData\Local\Temp\vlMOSo.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • C:\Users\Admin\AppData\Local\Temp\vlMOSo.exe
      Filesize

      15KB

      MD5

      56b2c3810dba2e939a8bb9fa36d3cf96

      SHA1

      99ee31cd4b0d6a4b62779da36e0eeecdd80589fc

      SHA256

      4354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07

      SHA512

      27812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e

    • memory/1296-144-0x0000000000000000-mapping.dmp
    • memory/2244-145-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/2244-137-0x0000000000400000-0x0000000000409000-memory.dmp
      Filesize

      36KB

    • memory/2244-132-0x0000000000000000-mapping.dmp
    • memory/3056-138-0x00000000022E0000-0x00000000022E3000-memory.dmp
      Filesize

      12KB

    • memory/3056-140-0x0000000010000000-0x0000000010018000-memory.dmp
      Filesize

      96KB

    • memory/3056-143-0x0000000000400000-0x0000000000567000-memory.dmp
      Filesize

      1.4MB

    • memory/3056-139-0x00000000022D0000-0x00000000022D6000-memory.dmp
      Filesize

      24KB

    • memory/3056-136-0x00000000005F0000-0x000000000062F000-memory.dmp
      Filesize

      252KB

    • memory/3056-135-0x0000000000400000-0x0000000000567000-memory.dmp
      Filesize

      1.4MB