Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2023 05:59

General

  • Target

    tmp.exe

  • Size

    3.4MB

  • MD5

    3651d9ca9d9a43985750f0de73f0c807

  • SHA1

    15810e62673e4625b4c8c61ad37f4b48a4760f55

  • SHA256

    8e4856e97753bf0e0c73b10d7d7891968e347b73dd2b506e6308d7bca7af0dd0

  • SHA512

    23f604c116eea0d4212740594eefe0b044d6e088fad17bbc073c97923e31cb28b53a570a375adf012dbb7f797827595e48bf9a781913f4c08ae0125e0d0a5e05

  • SSDEEP

    98304:Ps+xhKoQJBwKhJ+O+uiXAqSuuWHoFN6WtljaEy9oFLOAkGkzdnEVomFHKnP:5oJpQAqSudHmN6WtljaEyqFLOyomFHKP

Malware Config

Signatures

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Chinese Botnet payload 2 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:408
    • C:\ProgramData\Windowsfig.exe
      "C:\ProgramData\Windowsfig.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3804
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3804 -s 2468
        3⤵
        • Program crash
        PID:1816
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "del /F /S /Q /A C:\ProgramData\Windowsfig.exe"
      2⤵
        PID:840
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3804 -ip 3804
      1⤵
        PID:4612

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Windowsfig.exe
        Filesize

        108KB

        MD5

        40528a8ce542af784cb9958552f7798d

        SHA1

        58c5ba782f367a1d65bf712ada150fe0b5e14292

        SHA256

        46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

        SHA512

        dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

      • C:\ProgramData\Windowsfig.exe
        Filesize

        108KB

        MD5

        40528a8ce542af784cb9958552f7798d

        SHA1

        58c5ba782f367a1d65bf712ada150fe0b5e14292

        SHA256

        46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

        SHA512

        dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

      • C:\ProgramData\Windowsfig.exe
        Filesize

        108KB

        MD5

        40528a8ce542af784cb9958552f7798d

        SHA1

        58c5ba782f367a1d65bf712ada150fe0b5e14292

        SHA256

        46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

        SHA512

        dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pycavkfa.2qy.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/408-134-0x0000000010000000-0x0000000010027000-memory.dmp
        Filesize

        156KB

      • memory/408-133-0x0000000002990000-0x00000000029B6000-memory.dmp
        Filesize

        152KB

      • memory/3804-178-0x00000000085E0000-0x0000000008616000-memory.dmp
        Filesize

        216KB

      • memory/3804-183-0x000000000A210000-0x000000000A7B4000-memory.dmp
        Filesize

        5.6MB

      • memory/3804-166-0x0000000008930000-0x0000000008F58000-memory.dmp
        Filesize

        6.2MB

      • memory/3804-177-0x0000000008580000-0x000000000859A000-memory.dmp
        Filesize

        104KB

      • memory/3804-165-0x00000000001D0000-0x00000000001F0000-memory.dmp
        Filesize

        128KB

      • memory/3804-179-0x00000000095E0000-0x0000000009C5A000-memory.dmp
        Filesize

        6.5MB

      • memory/3804-180-0x00000000086C0000-0x0000000008756000-memory.dmp
        Filesize

        600KB

      • memory/3804-181-0x0000000008660000-0x0000000008682000-memory.dmp
        Filesize

        136KB

      • memory/3804-182-0x0000000009060000-0x00000000090C6000-memory.dmp
        Filesize

        408KB

      • memory/3804-167-0x0000000004C70000-0x0000000004C80000-memory.dmp
        Filesize

        64KB

      • memory/3804-184-0x00000000087A0000-0x00000000087BE000-memory.dmp
        Filesize

        120KB

      • memory/3804-185-0x00000000090D0000-0x000000000911A000-memory.dmp
        Filesize

        296KB

      • memory/3804-186-0x0000000009530000-0x0000000009596000-memory.dmp
        Filesize

        408KB

      • memory/3804-187-0x0000000009FF0000-0x000000000A012000-memory.dmp
        Filesize

        136KB

      • memory/3804-197-0x0000000007660000-0x000000000767E000-memory.dmp
        Filesize

        120KB

      • memory/3804-198-0x00000000FEFB0000-0x00000000FEFC0000-memory.dmp
        Filesize

        64KB

      • memory/3804-199-0x0000000007910000-0x000000000791A000-memory.dmp
        Filesize

        40KB