Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
13-04-2023 04:01
Static task
static1
Behavioral task
behavioral1
Sample
922b693de9579da71cb893c1ed0fb75bdbb6f6ce9684f6549d3f12b202704302.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
922b693de9579da71cb893c1ed0fb75bdbb6f6ce9684f6549d3f12b202704302.exe
Resource
win10v2004-20230220-en
General
-
Target
922b693de9579da71cb893c1ed0fb75bdbb6f6ce9684f6549d3f12b202704302.exe
-
Size
3.1MB
-
MD5
4d6175dd80a5696b672a54c60e88fc0d
-
SHA1
97ff12946f0701a7535ac58d35461bb429ab385c
-
SHA256
922b693de9579da71cb893c1ed0fb75bdbb6f6ce9684f6549d3f12b202704302
-
SHA512
43ec95734baa2382f4fc8ca21a919b23a3f95c715d797a22da921eb10b64af5a78b7b6618bea322969a81f1cdea27a71f94f256ea68d0fe8ea4e62ee74507b3a
-
SSDEEP
98304:2Z9KU4N0c8jAymp3HT1UO+YCezFLOAkGkzdnEVomFHKnPI:2ZbJO+YCezFLOyomFHKnPI
Malware Config
Signatures
-
Generic Chinese Botnet
A botnet originating from China which is currently unnamed publicly.
-
Chinese Botnet payload 2 IoCs
resource yara_rule behavioral2/memory/4968-133-0x0000000002930000-0x0000000002956000-memory.dmp unk_chinese_botnet behavioral2/memory/4968-134-0x0000000010000000-0x0000000010027000-memory.dmp unk_chinese_botnet -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4238149048-355649189-894321705-1000\Control Panel\International\Geo\Nation 922b693de9579da71cb893c1ed0fb75bdbb6f6ce9684f6549d3f12b202704302.exe -
Executes dropped EXE 1 IoCs
pid Process 4440 Windowsfig.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2588 4440 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4440 Windowsfig.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4440 Windowsfig.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4968 wrote to memory of 4440 4968 922b693de9579da71cb893c1ed0fb75bdbb6f6ce9684f6549d3f12b202704302.exe 89 PID 4968 wrote to memory of 4440 4968 922b693de9579da71cb893c1ed0fb75bdbb6f6ce9684f6549d3f12b202704302.exe 89 PID 4968 wrote to memory of 4440 4968 922b693de9579da71cb893c1ed0fb75bdbb6f6ce9684f6549d3f12b202704302.exe 89 PID 4968 wrote to memory of 1460 4968 922b693de9579da71cb893c1ed0fb75bdbb6f6ce9684f6549d3f12b202704302.exe 90 PID 4968 wrote to memory of 1460 4968 922b693de9579da71cb893c1ed0fb75bdbb6f6ce9684f6549d3f12b202704302.exe 90 PID 4968 wrote to memory of 1460 4968 922b693de9579da71cb893c1ed0fb75bdbb6f6ce9684f6549d3f12b202704302.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\922b693de9579da71cb893c1ed0fb75bdbb6f6ce9684f6549d3f12b202704302.exe"C:\Users\Admin\AppData\Local\Temp\922b693de9579da71cb893c1ed0fb75bdbb6f6ce9684f6549d3f12b202704302.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\ProgramData\Windowsfig.exe"C:\ProgramData\Windowsfig.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4440 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 23563⤵
- Program crash
PID:2588
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "del /F /S /Q /A C:\ProgramData\Windowsfig.exe"2⤵PID:1460
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4440 -ip 44401⤵PID:4868
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD540528a8ce542af784cb9958552f7798d
SHA158c5ba782f367a1d65bf712ada150fe0b5e14292
SHA25646780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc
SHA512dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a
-
Filesize
108KB
MD540528a8ce542af784cb9958552f7798d
SHA158c5ba782f367a1d65bf712ada150fe0b5e14292
SHA25646780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc
SHA512dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a
-
Filesize
108KB
MD540528a8ce542af784cb9958552f7798d
SHA158c5ba782f367a1d65bf712ada150fe0b5e14292
SHA25646780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc
SHA512dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82