Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    31-01-2023 19:20

General

  • Target

    eb7e288f1289acec3df23db595831e23c8488c8f3fcad61411098bd046a1fc19.exe

  • Size

    2.7MB

  • MD5

    1c5db3ef3cac4c9a894c5a1255476b94

  • SHA1

    5c091d5020d23f0a3a3c3f923cfbe9c3f9afc1ff

  • SHA256

    eb7e288f1289acec3df23db595831e23c8488c8f3fcad61411098bd046a1fc19

  • SHA512

    c2e05803fbf225e95a3ee5fb0d8b8d76b704a124bfbd9a6ac90cf300047817ea25e432d9b97ffc9904e88eb41c4d28687ccdc49872cb170c0508cd9d02cd41e7

  • SSDEEP

    49152:PoF2MMuR+S/SJeyo7144XYM/pf2G8wK/FtoxkEta+s8KuqGaX0ToIBAUZLYp8:Q9Mu1SzUm4XHb8vFtYkQJJBAUZLE

Malware Config

Signatures

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Chinese Botnet payload 2 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 24 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eb7e288f1289acec3df23db595831e23c8488c8f3fcad61411098bd046a1fc19.exe
    "C:\Users\Admin\AppData\Local\Temp\eb7e288f1289acec3df23db595831e23c8488c8f3fcad61411098bd046a1fc19.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Windows\GameLoadep.exe
      C:\Windows\GameLoadep.exe
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:1448
  • C:\Program Files (x86)\Terms.exe
    "C:\Program Files (x86)\Terms.exe"
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Modifies data under HKEY_USERS
    PID:1992

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Terms.exe
    Filesize

    864KB

    MD5

    645a7e5dc4adc68141447b01cb9cec49

    SHA1

    2f83beeb3031aa238c8eba4ae04398ff38274780

    SHA256

    76931bce0663f68f95a46414d389042181c690749eed44cb09aae325a0b9ef17

    SHA512

    fdf56fcacc1b43c94bd2811ad3926706f7382fc1d3e20c58b050cf254019c3b6226d0ffa8d4ba6aec259d3a99cb63d06d02156dd6dabab59b91418ba462885de

  • C:\Program Files (x86)\Terms.exe
    Filesize

    864KB

    MD5

    645a7e5dc4adc68141447b01cb9cec49

    SHA1

    2f83beeb3031aa238c8eba4ae04398ff38274780

    SHA256

    76931bce0663f68f95a46414d389042181c690749eed44cb09aae325a0b9ef17

    SHA512

    fdf56fcacc1b43c94bd2811ad3926706f7382fc1d3e20c58b050cf254019c3b6226d0ffa8d4ba6aec259d3a99cb63d06d02156dd6dabab59b91418ba462885de

  • C:\Windows\GameLoadep.exe
    Filesize

    864KB

    MD5

    645a7e5dc4adc68141447b01cb9cec49

    SHA1

    2f83beeb3031aa238c8eba4ae04398ff38274780

    SHA256

    76931bce0663f68f95a46414d389042181c690749eed44cb09aae325a0b9ef17

    SHA512

    fdf56fcacc1b43c94bd2811ad3926706f7382fc1d3e20c58b050cf254019c3b6226d0ffa8d4ba6aec259d3a99cb63d06d02156dd6dabab59b91418ba462885de

  • C:\Windows\GameLoadep.exe
    Filesize

    864KB

    MD5

    645a7e5dc4adc68141447b01cb9cec49

    SHA1

    2f83beeb3031aa238c8eba4ae04398ff38274780

    SHA256

    76931bce0663f68f95a46414d389042181c690749eed44cb09aae325a0b9ef17

    SHA512

    fdf56fcacc1b43c94bd2811ad3926706f7382fc1d3e20c58b050cf254019c3b6226d0ffa8d4ba6aec259d3a99cb63d06d02156dd6dabab59b91418ba462885de

  • memory/1392-54-0x0000000074FA1000-0x0000000074FA3000-memory.dmp
    Filesize

    8KB

  • memory/1392-55-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-57-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-56-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-59-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-61-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-65-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-67-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-69-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-73-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-75-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-77-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-79-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-83-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-85-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-87-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-89-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-93-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-95-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-91-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-81-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-71-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-63-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-97-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-102-0x0000000002810000-0x000000000292F000-memory.dmp
    Filesize

    1.1MB

  • memory/1392-101-0x0000000010000000-0x000000001003E000-memory.dmp
    Filesize

    248KB

  • memory/1392-103-0x0000000002810000-0x000000000292F000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-105-0x0000000000400000-0x000000000051F000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-526-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-106-0x0000000074CB0000-0x0000000074CF7000-memory.dmp
    Filesize

    284KB

  • memory/1448-512-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-513-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-514-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-515-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-516-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-517-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-518-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-519-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-520-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-521-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-522-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-523-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-524-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-525-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-98-0x0000000000000000-mapping.dmp
  • memory/1448-527-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-528-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-529-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-1518-0x0000000001ED0000-0x0000000002051000-memory.dmp
    Filesize

    1.5MB

  • memory/1448-1520-0x0000000001C40000-0x0000000001D40000-memory.dmp
    Filesize

    1024KB

  • memory/1448-4862-0x0000000002180000-0x0000000002281000-memory.dmp
    Filesize

    1.0MB

  • memory/1448-4861-0x0000000002060000-0x0000000002171000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-4863-0x0000000000400000-0x000000000051F000-memory.dmp
    Filesize

    1.1MB

  • memory/1448-4867-0x0000000001C40000-0x0000000001D40000-memory.dmp
    Filesize

    1024KB

  • memory/1448-5668-0x0000000000400000-0x000000000051F000-memory.dmp
    Filesize

    1.1MB

  • memory/1992-4870-0x0000000000400000-0x000000000051F000-memory.dmp
    Filesize

    1.1MB

  • memory/1992-6153-0x0000000000220000-0x0000000000320000-memory.dmp
    Filesize

    1024KB

  • memory/1992-6154-0x0000000001F30000-0x00000000020B1000-memory.dmp
    Filesize

    1.5MB

  • memory/1992-9635-0x00000000020C0000-0x00000000021D1000-memory.dmp
    Filesize

    1.1MB

  • memory/1992-9636-0x00000000021E0000-0x00000000022E1000-memory.dmp
    Filesize

    1.0MB

  • memory/1992-9637-0x0000000000400000-0x000000000051F000-memory.dmp
    Filesize

    1.1MB

  • memory/1992-9638-0x0000000000220000-0x0000000000320000-memory.dmp
    Filesize

    1024KB