Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-04-2023 19:17

General

  • Target

    GXS.exe

  • Size

    3.3MB

  • MD5

    a3b10f3a5f223f5098ec991f21ab85aa

  • SHA1

    04765416947784368adaf3bea627bcd3c817f0f8

  • SHA256

    be817248c8fc124a548b2187aa95fca5b2a5de02cabbd18a2463d2cb5a1593ab

  • SHA512

    77d3183c13b0f70f963d9fe271c2f5889710d09a7acdf95650d8ac20b21009a0078803922803c73fcb237d5c6f070f7a016e6b13e8635d98a3f3df83c1292979

  • SSDEEP

    98304:Wbjsyw3BKLujJ5iV0hH1bRWydCOHoFN6WtljaEy9/FLOAkGkzdnEVomFHKnP:We3YY1bRWybHmN6WtljaEylFLOyomFHo

Malware Config

Signatures

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Chinese Botnet payload 2 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GXS.exe
    "C:\Users\Admin\AppData\Local\Temp\GXS.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\ProgramData\Windowsfig.exe
      "C:\ProgramData\Windowsfig.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2876
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2876 -s 2268
        3⤵
        • Program crash
        PID:4040
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "del /F /S /Q /A C:\ProgramData\Windowsfig.exe"
      2⤵
        PID:3660
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2876 -ip 2876
      1⤵
        PID:3488

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Windowsfig.exe
        Filesize

        108KB

        MD5

        40528a8ce542af784cb9958552f7798d

        SHA1

        58c5ba782f367a1d65bf712ada150fe0b5e14292

        SHA256

        46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

        SHA512

        dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

      • C:\ProgramData\Windowsfig.exe
        Filesize

        108KB

        MD5

        40528a8ce542af784cb9958552f7798d

        SHA1

        58c5ba782f367a1d65bf712ada150fe0b5e14292

        SHA256

        46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

        SHA512

        dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

      • C:\ProgramData\Windowsfig.exe
        Filesize

        108KB

        MD5

        40528a8ce542af784cb9958552f7798d

        SHA1

        58c5ba782f367a1d65bf712ada150fe0b5e14292

        SHA256

        46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

        SHA512

        dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mtjecdxl.1im.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/1684-134-0x0000000010000000-0x0000000010027000-memory.dmp
        Filesize

        156KB

      • memory/1684-133-0x00000000017A0000-0x00000000017C6000-memory.dmp
        Filesize

        152KB

      • memory/2876-178-0x0000000006EC0000-0x0000000006EF6000-memory.dmp
        Filesize

        216KB

      • memory/2876-183-0x00000000083C0000-0x0000000008964000-memory.dmp
        Filesize

        5.6MB

      • memory/2876-166-0x0000000009470000-0x0000000009A98000-memory.dmp
        Filesize

        6.2MB

      • memory/2876-177-0x0000000006E60000-0x0000000006E7A000-memory.dmp
        Filesize

        104KB

      • memory/2876-165-0x0000000000E80000-0x0000000000EA0000-memory.dmp
        Filesize

        128KB

      • memory/2876-179-0x0000000007D40000-0x00000000083BA000-memory.dmp
        Filesize

        6.5MB

      • memory/2876-180-0x0000000006FA0000-0x0000000007036000-memory.dmp
        Filesize

        600KB

      • memory/2876-181-0x0000000006F50000-0x0000000006F72000-memory.dmp
        Filesize

        136KB

      • memory/2876-182-0x00000000070B0000-0x0000000007116000-memory.dmp
        Filesize

        408KB

      • memory/2876-167-0x00000000018D0000-0x00000000018E0000-memory.dmp
        Filesize

        64KB

      • memory/2876-184-0x0000000007080000-0x000000000709E000-memory.dmp
        Filesize

        120KB

      • memory/2876-185-0x0000000007170000-0x00000000071BA000-memory.dmp
        Filesize

        296KB

      • memory/2876-186-0x0000000008970000-0x00000000089D6000-memory.dmp
        Filesize

        408KB

      • memory/2876-187-0x00000000089E0000-0x0000000008A02000-memory.dmp
        Filesize

        136KB

      • memory/2876-197-0x0000000005CB0000-0x0000000005CCE000-memory.dmp
        Filesize

        120KB

      • memory/2876-198-0x0000000006160000-0x000000000616A000-memory.dmp
        Filesize

        40KB

      • memory/2876-199-0x00000000FFAF0000-0x00000000FFB00000-memory.dmp
        Filesize

        64KB