Analysis

  • max time kernel
    161s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-01-2023 08:32

General

  • Target

    1d0e642944902e1e597158a6029e56ccc7fd2877ec27aec420ff81b20c1fd180.exe

  • Size

    362KB

  • MD5

    99be0e637186d469b647525e9275ccfc

  • SHA1

    83a797037fd4c10f1248387395cc039aa9f3c71b

  • SHA256

    1d0e642944902e1e597158a6029e56ccc7fd2877ec27aec420ff81b20c1fd180

  • SHA512

    1477f8db399c74174379ff881f6dcd9148bf57ff29839c466259d4c17235254e66cfd0410e5d0d79304a1a4f8352910d64a4f1446f7ed9cd5ceccd285ed265d5

  • SSDEEP

    3072:N8jSZi34eTzl5KV2GenT0cTtm2LAQSXVqjzpYfJhrI:quZ5eg2GenQ67wk3pyJhrI

Malware Config

Signatures

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Chinese Botnet payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d0e642944902e1e597158a6029e56ccc7fd2877ec27aec420ff81b20c1fd180.exe
    "C:\Users\Admin\AppData\Local\Temp\1d0e642944902e1e597158a6029e56ccc7fd2877ec27aec420ff81b20c1fd180.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:4844
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c md C:\windowss64
      2⤵
        PID:4644
      • C:\windowss64\computer.exe
        "C:\windowss64\computer.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:5008
        • C:\Users\Admin\AppData\Local\Temp\._cache_computer.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_computer.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Enumerates connected drives
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1532
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
          3⤵
          • Executes dropped EXE
          PID:3208

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Synaptics\Synaptics.exe
      Filesize

      754KB

      MD5

      310a7ff41f6633132e6c2bc25e51e567

      SHA1

      5f687df8cc3185ed68d77d0e05502c2eb308c5c8

      SHA256

      d1425edf482717cb64db2a36357866045b0c6306d919296591ffc9bc45d680ab

      SHA512

      ee9b3114cb37e52793bccdf20a27158f5def67ed9c7d8eb772e1deaf5d5f9a0030e847dea40bb320637f29508f1be2a49c3095460a6fd3afbc3bca196f642980

    • C:\ProgramData\Synaptics\Synaptics.exe
      Filesize

      754KB

      MD5

      310a7ff41f6633132e6c2bc25e51e567

      SHA1

      5f687df8cc3185ed68d77d0e05502c2eb308c5c8

      SHA256

      d1425edf482717cb64db2a36357866045b0c6306d919296591ffc9bc45d680ab

      SHA512

      ee9b3114cb37e52793bccdf20a27158f5def67ed9c7d8eb772e1deaf5d5f9a0030e847dea40bb320637f29508f1be2a49c3095460a6fd3afbc3bca196f642980

    • C:\Users\Admin\AppData\Local\Temp\._cache_computer.exe
      Filesize

      400KB

      MD5

      20beeb0a82adcce3a58372804acc46be

      SHA1

      c579d9017d2c8298fe075ff5c05963901330e72a

      SHA256

      d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

      SHA512

      7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

    • C:\Users\Admin\AppData\Local\Temp\._cache_computer.exe
      Filesize

      400KB

      MD5

      20beeb0a82adcce3a58372804acc46be

      SHA1

      c579d9017d2c8298fe075ff5c05963901330e72a

      SHA256

      d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

      SHA512

      7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

    • C:\windowss64\computer.exe
      Filesize

      1.1MB

      MD5

      be689578752179e22bf915dbcf4f7520

      SHA1

      e798e703bfb90707a2872b51da73f32af566aedb

      SHA256

      de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

      SHA512

      89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

    • C:\windowss64\computer.exe
      Filesize

      1.1MB

      MD5

      be689578752179e22bf915dbcf4f7520

      SHA1

      e798e703bfb90707a2872b51da73f32af566aedb

      SHA256

      de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

      SHA512

      89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

    • memory/1532-139-0x0000000000000000-mapping.dmp
    • memory/1532-145-0x0000000010000000-0x0000000010018000-memory.dmp
      Filesize

      96KB

    • memory/3208-142-0x0000000000000000-mapping.dmp
    • memory/4644-132-0x0000000000000000-mapping.dmp
    • memory/4844-136-0x0000000010000000-0x0000000010018000-memory.dmp
      Filesize

      96KB

    • memory/5008-133-0x0000000000000000-mapping.dmp