Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2023 18:14

General

  • Target

    PYS.exe

  • Size

    3.4MB

  • MD5

    3651d9ca9d9a43985750f0de73f0c807

  • SHA1

    15810e62673e4625b4c8c61ad37f4b48a4760f55

  • SHA256

    8e4856e97753bf0e0c73b10d7d7891968e347b73dd2b506e6308d7bca7af0dd0

  • SHA512

    23f604c116eea0d4212740594eefe0b044d6e088fad17bbc073c97923e31cb28b53a570a375adf012dbb7f797827595e48bf9a781913f4c08ae0125e0d0a5e05

  • SSDEEP

    98304:Ps+xhKoQJBwKhJ+O+uiXAqSuuWHoFN6WtljaEy9oFLOAkGkzdnEVomFHKnP:5oJpQAqSudHmN6WtljaEyqFLOyomFHKP

Malware Config

Signatures

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Chinese Botnet payload 2 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PYS.exe
    "C:\Users\Admin\AppData\Local\Temp\PYS.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\ProgramData\Windowsfig.exe
      "C:\ProgramData\Windowsfig.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 2580
        3⤵
        • Program crash
        PID:816
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "del /F /S /Q /A C:\ProgramData\Windowsfig.exe"
      2⤵
        PID:3904
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4668 -ip 4668
      1⤵
        PID:4048

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Windowsfig.exe
        Filesize

        108KB

        MD5

        40528a8ce542af784cb9958552f7798d

        SHA1

        58c5ba782f367a1d65bf712ada150fe0b5e14292

        SHA256

        46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

        SHA512

        dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

      • C:\ProgramData\Windowsfig.exe
        Filesize

        108KB

        MD5

        40528a8ce542af784cb9958552f7798d

        SHA1

        58c5ba782f367a1d65bf712ada150fe0b5e14292

        SHA256

        46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

        SHA512

        dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

      • C:\ProgramData\Windowsfig.exe
        Filesize

        108KB

        MD5

        40528a8ce542af784cb9958552f7798d

        SHA1

        58c5ba782f367a1d65bf712ada150fe0b5e14292

        SHA256

        46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

        SHA512

        dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_actq3gam.s1w.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/1152-134-0x0000000010000000-0x0000000010027000-memory.dmp
        Filesize

        156KB

      • memory/1152-133-0x0000000001340000-0x0000000001366000-memory.dmp
        Filesize

        152KB

      • memory/4668-178-0x0000000006880000-0x00000000068B6000-memory.dmp
        Filesize

        216KB

      • memory/4668-183-0x0000000007D10000-0x00000000082B4000-memory.dmp
        Filesize

        5.6MB

      • memory/4668-166-0x0000000008EC0000-0x00000000094E8000-memory.dmp
        Filesize

        6.2MB

      • memory/4668-177-0x0000000006820000-0x000000000683A000-memory.dmp
        Filesize

        104KB

      • memory/4668-165-0x00000000007C0000-0x00000000007E0000-memory.dmp
        Filesize

        128KB

      • memory/4668-179-0x0000000007690000-0x0000000007D0A000-memory.dmp
        Filesize

        6.5MB

      • memory/4668-180-0x0000000006960000-0x00000000069F6000-memory.dmp
        Filesize

        600KB

      • memory/4668-181-0x0000000006910000-0x0000000006932000-memory.dmp
        Filesize

        136KB

      • memory/4668-182-0x0000000006A70000-0x0000000006AD6000-memory.dmp
        Filesize

        408KB

      • memory/4668-167-0x0000000005300000-0x0000000005310000-memory.dmp
        Filesize

        64KB

      • memory/4668-184-0x0000000006A40000-0x0000000006A5E000-memory.dmp
        Filesize

        120KB

      • memory/4668-185-0x0000000006B30000-0x0000000006B7A000-memory.dmp
        Filesize

        296KB

      • memory/4668-186-0x00000000082C0000-0x0000000008326000-memory.dmp
        Filesize

        408KB

      • memory/4668-187-0x0000000008330000-0x0000000008352000-memory.dmp
        Filesize

        136KB

      • memory/4668-197-0x0000000005670000-0x000000000568E000-memory.dmp
        Filesize

        120KB

      • memory/4668-198-0x00000000FF6D0000-0x00000000FF6E0000-memory.dmp
        Filesize

        64KB

      • memory/4668-199-0x0000000005B20000-0x0000000005B2A000-memory.dmp
        Filesize

        40KB