Analysis

  • max time kernel
    73s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2023 18:16

General

  • Target

    ZJ.exe

  • Size

    2.3MB

  • MD5

    1610c7cceefdeae7b7ac5367c73d040f

  • SHA1

    f4387ef0b446a41909ab27437d1926cefd51c28a

  • SHA256

    ff526968ee5a3aa4891f5e9bf0ac2790797762b5eaf34d47f5058f64c5908a13

  • SHA512

    9e44567d492a080ba487f651fc808f4ea1ecab6e142bb47dca462175b88b2859d0ee4b9bc7399ffee880ada5897d31333e243b6509450829edb81cddf83140f5

  • SSDEEP

    49152:wVPKtAZe39RT9D2PwgOWH3+E3B2EU9Dcg7ODwI5p/2QAm15fHoFN6WtljaEy93aB:EKSgtRT52nOWHrR2EUigUD5p/2QAofHl

Malware Config

Signatures

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Chinese Botnet payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ZJ.exe
    "C:\Users\Admin\AppData\Local\Temp\ZJ.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\ProgramData\Windowsfig.exe
      "C:\ProgramData\Windowsfig.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1592 -s 624
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:808
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "del /F /S /Q /A C:\ProgramData\Windowsfig.exe"
      2⤵
        PID:1604

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Windowsfig.exe
      Filesize

      108KB

      MD5

      40528a8ce542af784cb9958552f7798d

      SHA1

      58c5ba782f367a1d65bf712ada150fe0b5e14292

      SHA256

      46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

      SHA512

      dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

    • C:\ProgramData\Windowsfig.exe
      Filesize

      108KB

      MD5

      40528a8ce542af784cb9958552f7798d

      SHA1

      58c5ba782f367a1d65bf712ada150fe0b5e14292

      SHA256

      46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

      SHA512

      dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

    • C:\ProgramData\Windowsfig.exe
      Filesize

      108KB

      MD5

      40528a8ce542af784cb9958552f7798d

      SHA1

      58c5ba782f367a1d65bf712ada150fe0b5e14292

      SHA256

      46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

      SHA512

      dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

    • \ProgramData\Windowsfig.exe
      Filesize

      108KB

      MD5

      40528a8ce542af784cb9958552f7798d

      SHA1

      58c5ba782f367a1d65bf712ada150fe0b5e14292

      SHA256

      46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

      SHA512

      dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

    • \ProgramData\Windowsfig.exe
      Filesize

      108KB

      MD5

      40528a8ce542af784cb9958552f7798d

      SHA1

      58c5ba782f367a1d65bf712ada150fe0b5e14292

      SHA256

      46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

      SHA512

      dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

    • \ProgramData\Windowsfig.exe
      Filesize

      108KB

      MD5

      40528a8ce542af784cb9958552f7798d

      SHA1

      58c5ba782f367a1d65bf712ada150fe0b5e14292

      SHA256

      46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

      SHA512

      dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

    • \ProgramData\Windowsfig.exe
      Filesize

      108KB

      MD5

      40528a8ce542af784cb9958552f7798d

      SHA1

      58c5ba782f367a1d65bf712ada150fe0b5e14292

      SHA256

      46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

      SHA512

      dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

    • \ProgramData\Windowsfig.exe
      Filesize

      108KB

      MD5

      40528a8ce542af784cb9958552f7798d

      SHA1

      58c5ba782f367a1d65bf712ada150fe0b5e14292

      SHA256

      46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

      SHA512

      dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

    • \ProgramData\Windowsfig.exe
      Filesize

      108KB

      MD5

      40528a8ce542af784cb9958552f7798d

      SHA1

      58c5ba782f367a1d65bf712ada150fe0b5e14292

      SHA256

      46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

      SHA512

      dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

    • memory/832-55-0x0000000010000000-0x0000000010027000-memory.dmp
      Filesize

      156KB

    • memory/832-54-0x0000000000260000-0x0000000000286000-memory.dmp
      Filesize

      152KB

    • memory/1592-79-0x0000000000560000-0x000000000057E000-memory.dmp
      Filesize

      120KB

    • memory/1592-80-0x00000000004C0000-0x00000000004C6000-memory.dmp
      Filesize

      24KB

    • memory/1592-78-0x0000000000BF0000-0x0000000000C10000-memory.dmp
      Filesize

      128KB

    • memory/1592-86-0x00000000049E0000-0x0000000004A20000-memory.dmp
      Filesize

      256KB

    • memory/1592-87-0x00000000049E0000-0x0000000004A20000-memory.dmp
      Filesize

      256KB