Analysis

  • max time kernel
    65s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2023 08:24

General

  • Target

    07754899.exe

  • Size

    3.3MB

  • MD5

    8743c3ae51102822d1b9f23a9340a22b

  • SHA1

    6ab86675bffdfa441706f72406cfaa67c8b2fb53

  • SHA256

    b3159f8e9974da73ea503de350277b19007c1f47fd1e5635d2641efd25bc9007

  • SHA512

    084401541a0e754b4fc25c31a4eb005dcb5aee4a85c5c2e33f3c74ba54b6f865380585309ba4765c58a811879f66eb4bdd9eb8013f7ec17735979c16e9c5c888

  • SSDEEP

    98304:neO0TPRHtdCuUyxIkzKw1kdVlOZFLOAkGkzdnEVomFHKnPr:nCRTgw1kdViFLOyomFHKnPr

Malware Config

Signatures

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Chinese Botnet payload 2 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\07754899.exe
    "C:\Users\Admin\AppData\Local\Temp\07754899.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\ProgramData\Windowsfig.exe
      "C:\ProgramData\Windowsfig.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1340 -s 624
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1676
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "del /F /S /Q /A C:\ProgramData\Windowsfig.exe"
      2⤵
        PID:912

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    Query Registry

    2
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    3
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\Windowsfig.exe
      Filesize

      108KB

      MD5

      40528a8ce542af784cb9958552f7798d

      SHA1

      58c5ba782f367a1d65bf712ada150fe0b5e14292

      SHA256

      46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

      SHA512

      dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

    • C:\ProgramData\Windowsfig.exe
      Filesize

      108KB

      MD5

      40528a8ce542af784cb9958552f7798d

      SHA1

      58c5ba782f367a1d65bf712ada150fe0b5e14292

      SHA256

      46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

      SHA512

      dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

    • C:\ProgramData\Windowsfig.exe
      Filesize

      108KB

      MD5

      40528a8ce542af784cb9958552f7798d

      SHA1

      58c5ba782f367a1d65bf712ada150fe0b5e14292

      SHA256

      46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

      SHA512

      dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

    • \ProgramData\Windowsfig.exe
      Filesize

      108KB

      MD5

      40528a8ce542af784cb9958552f7798d

      SHA1

      58c5ba782f367a1d65bf712ada150fe0b5e14292

      SHA256

      46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

      SHA512

      dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

    • \ProgramData\Windowsfig.exe
      Filesize

      108KB

      MD5

      40528a8ce542af784cb9958552f7798d

      SHA1

      58c5ba782f367a1d65bf712ada150fe0b5e14292

      SHA256

      46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

      SHA512

      dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

    • \ProgramData\Windowsfig.exe
      Filesize

      108KB

      MD5

      40528a8ce542af784cb9958552f7798d

      SHA1

      58c5ba782f367a1d65bf712ada150fe0b5e14292

      SHA256

      46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

      SHA512

      dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

    • \ProgramData\Windowsfig.exe
      Filesize

      108KB

      MD5

      40528a8ce542af784cb9958552f7798d

      SHA1

      58c5ba782f367a1d65bf712ada150fe0b5e14292

      SHA256

      46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

      SHA512

      dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

    • \ProgramData\Windowsfig.exe
      Filesize

      108KB

      MD5

      40528a8ce542af784cb9958552f7798d

      SHA1

      58c5ba782f367a1d65bf712ada150fe0b5e14292

      SHA256

      46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

      SHA512

      dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

    • \ProgramData\Windowsfig.exe
      Filesize

      108KB

      MD5

      40528a8ce542af784cb9958552f7798d

      SHA1

      58c5ba782f367a1d65bf712ada150fe0b5e14292

      SHA256

      46780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc

      SHA512

      dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a

    • memory/828-54-0x0000000000630000-0x0000000000656000-memory.dmp
      Filesize

      152KB

    • memory/828-55-0x0000000010000000-0x0000000010027000-memory.dmp
      Filesize

      156KB

    • memory/1340-80-0x0000000000230000-0x000000000024E000-memory.dmp
      Filesize

      120KB

    • memory/1340-81-0x00000000002E0000-0x00000000002E6000-memory.dmp
      Filesize

      24KB

    • memory/1340-82-0x0000000004B30000-0x0000000004B70000-memory.dmp
      Filesize

      256KB

    • memory/1340-79-0x0000000001260000-0x0000000001280000-memory.dmp
      Filesize

      128KB

    • memory/1340-88-0x0000000004B30000-0x0000000004B70000-memory.dmp
      Filesize

      256KB