Analysis

  • max time kernel
    84s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2023 18:16

General

  • Target

    ZJ.exe

  • Size

    2.3MB

  • MD5

    1610c7cceefdeae7b7ac5367c73d040f

  • SHA1

    f4387ef0b446a41909ab27437d1926cefd51c28a

  • SHA256

    ff526968ee5a3aa4891f5e9bf0ac2790797762b5eaf34d47f5058f64c5908a13

  • SHA512

    9e44567d492a080ba487f651fc808f4ea1ecab6e142bb47dca462175b88b2859d0ee4b9bc7399ffee880ada5897d31333e243b6509450829edb81cddf83140f5

  • SSDEEP

    49152:wVPKtAZe39RT9D2PwgOWH3+E3B2EU9Dcg7ODwI5p/2QAm15fHoFN6WtljaEy93aB:EKSgtRT52nOWHrR2EUigUD5p/2QAofHl

Malware Config

Signatures

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Chinese Botnet payload 2 IoCs
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ZJ.exe
    "C:\Users\Admin\AppData\Local\Temp\ZJ.exe"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4392
    • C:\ProgramData\Windowsfig.exe
      "C:\ProgramData\Windowsfig.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:884
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 884 -s 2424
        3⤵
        • Program crash
        PID:4168
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "del /F /S /Q /A C:\ProgramData\Windowsfig.exe"
      2⤵
        PID:2580
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 884 -ip 884
      1⤵
        PID:4788

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      3
      T1012

      System Information Discovery

      4
      T1082

      Peripheral Device Discovery

      1
      T1120

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Windowsfig.exe
        Filesize

        108KB

        MD5

        40528a8ce542af784cb9958552f7798d

        SHA1

        58c5ba782f367a1d65bf712ada150fe0b5e14292

        SHA256

        46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

        SHA512

        dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

      • C:\ProgramData\Windowsfig.exe
        Filesize

        108KB

        MD5

        40528a8ce542af784cb9958552f7798d

        SHA1

        58c5ba782f367a1d65bf712ada150fe0b5e14292

        SHA256

        46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

        SHA512

        dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

      • C:\ProgramData\Windowsfig.exe
        Filesize

        108KB

        MD5

        40528a8ce542af784cb9958552f7798d

        SHA1

        58c5ba782f367a1d65bf712ada150fe0b5e14292

        SHA256

        46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

        SHA512

        dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nkdckkfh.jr1.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • memory/884-178-0x0000000002930000-0x0000000002940000-memory.dmp
        Filesize

        64KB

      • memory/884-181-0x00000000065A0000-0x00000000065C2000-memory.dmp
        Filesize

        136KB

      • memory/884-166-0x0000000008A40000-0x0000000009068000-memory.dmp
        Filesize

        6.2MB

      • memory/884-199-0x00000000FF840000-0x00000000FF850000-memory.dmp
        Filesize

        64KB

      • memory/884-176-0x00000000064B0000-0x00000000064CA000-memory.dmp
        Filesize

        104KB

      • memory/884-177-0x0000000006510000-0x0000000006546000-memory.dmp
        Filesize

        216KB

      • memory/884-198-0x00000000057A0000-0x00000000057AA000-memory.dmp
        Filesize

        40KB

      • memory/884-179-0x0000000007310000-0x000000000798A000-memory.dmp
        Filesize

        6.5MB

      • memory/884-180-0x00000000065F0000-0x0000000006686000-memory.dmp
        Filesize

        600KB

      • memory/884-165-0x0000000000460000-0x0000000000480000-memory.dmp
        Filesize

        128KB

      • memory/884-182-0x0000000006700000-0x0000000006766000-memory.dmp
        Filesize

        408KB

      • memory/884-183-0x0000000007990000-0x0000000007F34000-memory.dmp
        Filesize

        5.6MB

      • memory/884-184-0x00000000066D0000-0x00000000066EE000-memory.dmp
        Filesize

        120KB

      • memory/884-185-0x00000000067C0000-0x000000000680A000-memory.dmp
        Filesize

        296KB

      • memory/884-186-0x0000000007F40000-0x0000000007FA6000-memory.dmp
        Filesize

        408KB

      • memory/884-187-0x0000000007FB0000-0x0000000007FD2000-memory.dmp
        Filesize

        136KB

      • memory/884-197-0x00000000052F0000-0x000000000530E000-memory.dmp
        Filesize

        120KB

      • memory/4392-133-0x0000000002D90000-0x0000000002DB6000-memory.dmp
        Filesize

        152KB

      • memory/4392-134-0x0000000010000000-0x0000000010027000-memory.dmp
        Filesize

        156KB