Analysis

  • max time kernel
    65s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2023 22:54

General

  • Target

    a3b10f3a5f223f5098ec991f21ab85aa.exe

  • Size

    3.3MB

  • MD5

    a3b10f3a5f223f5098ec991f21ab85aa

  • SHA1

    04765416947784368adaf3bea627bcd3c817f0f8

  • SHA256

    be817248c8fc124a548b2187aa95fca5b2a5de02cabbd18a2463d2cb5a1593ab

  • SHA512

    77d3183c13b0f70f963d9fe271c2f5889710d09a7acdf95650d8ac20b21009a0078803922803c73fcb237d5c6f070f7a016e6b13e8635d98a3f3df83c1292979

  • SSDEEP

    98304:Wbjsyw3BKLujJ5iV0hH1bRWydCOHoFN6WtljaEy9/FLOAkGkzdnEVomFHKnP:We3YY1bRWybHmN6WtljaEylFLOyomFHo

Malware Config

Signatures

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Chinese Botnet payload 2 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3b10f3a5f223f5098ec991f21ab85aa.exe
    "C:\Users\Admin\AppData\Local\Temp\a3b10f3a5f223f5098ec991f21ab85aa.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\ProgramData\Windowsfig.exe
      "C:\ProgramData\Windowsfig.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1348
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1348 -s 2484
        3⤵
        • Program crash
        PID:4672
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "del /F /S /Q /A C:\ProgramData\Windowsfig.exe"
      2⤵
        PID:4220
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1348 -ip 1348
      1⤵
        PID:4180

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      4
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Windowsfig.exe
        Filesize

        108KB

        MD5

        40528a8ce542af784cb9958552f7798d

        SHA1

        58c5ba782f367a1d65bf712ada150fe0b5e14292

        SHA256

        46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

        SHA512

        dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

      • C:\ProgramData\Windowsfig.exe
        Filesize

        108KB

        MD5

        40528a8ce542af784cb9958552f7798d

        SHA1

        58c5ba782f367a1d65bf712ada150fe0b5e14292

        SHA256

        46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

        SHA512

        dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

      • C:\ProgramData\Windowsfig.exe
        Filesize

        108KB

        MD5

        40528a8ce542af784cb9958552f7798d

        SHA1

        58c5ba782f367a1d65bf712ada150fe0b5e14292

        SHA256

        46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

        SHA512

        dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_45351e0v.bj4.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/1348-178-0x0000000006EA0000-0x0000000006ED6000-memory.dmp
        Filesize

        216KB

      • memory/1348-181-0x0000000006F30000-0x0000000006F52000-memory.dmp
        Filesize

        136KB

      • memory/1348-166-0x0000000009430000-0x0000000009A58000-memory.dmp
        Filesize

        6.2MB

      • memory/1348-167-0x0000000005760000-0x0000000005770000-memory.dmp
        Filesize

        64KB

      • memory/1348-199-0x0000000006720000-0x000000000672A000-memory.dmp
        Filesize

        40KB

      • memory/1348-177-0x0000000006E40000-0x0000000006E5A000-memory.dmp
        Filesize

        104KB

      • memory/1348-198-0x00000000FF000000-0x00000000FF010000-memory.dmp
        Filesize

        64KB

      • memory/1348-179-0x0000000007D00000-0x000000000837A000-memory.dmp
        Filesize

        6.5MB

      • memory/1348-180-0x0000000006F80000-0x0000000007016000-memory.dmp
        Filesize

        600KB

      • memory/1348-165-0x0000000000E80000-0x0000000000EA0000-memory.dmp
        Filesize

        128KB

      • memory/1348-182-0x0000000007090000-0x00000000070F6000-memory.dmp
        Filesize

        408KB

      • memory/1348-183-0x0000000008380000-0x0000000008924000-memory.dmp
        Filesize

        5.6MB

      • memory/1348-184-0x0000000007060000-0x000000000707E000-memory.dmp
        Filesize

        120KB

      • memory/1348-185-0x0000000007150000-0x000000000719A000-memory.dmp
        Filesize

        296KB

      • memory/1348-186-0x0000000008930000-0x0000000008996000-memory.dmp
        Filesize

        408KB

      • memory/1348-187-0x00000000089A0000-0x00000000089C2000-memory.dmp
        Filesize

        136KB

      • memory/1348-197-0x0000000005B30000-0x0000000005B4E000-memory.dmp
        Filesize

        120KB

      • memory/1436-133-0x00000000036C0000-0x00000000036E6000-memory.dmp
        Filesize

        152KB

      • memory/1436-134-0x0000000010000000-0x0000000010027000-memory.dmp
        Filesize

        156KB