Analysis
-
max time kernel
119s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
29-05-2023 08:24
Static task
static1
Behavioral task
behavioral1
Sample
07754899.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
07754899.exe
Resource
win10v2004-20230220-en
General
-
Target
07754899.exe
-
Size
3.3MB
-
MD5
8743c3ae51102822d1b9f23a9340a22b
-
SHA1
6ab86675bffdfa441706f72406cfaa67c8b2fb53
-
SHA256
b3159f8e9974da73ea503de350277b19007c1f47fd1e5635d2641efd25bc9007
-
SHA512
084401541a0e754b4fc25c31a4eb005dcb5aee4a85c5c2e33f3c74ba54b6f865380585309ba4765c58a811879f66eb4bdd9eb8013f7ec17735979c16e9c5c888
-
SSDEEP
98304:neO0TPRHtdCuUyxIkzKw1kdVlOZFLOAkGkzdnEVomFHKnPr:nCRTgw1kdViFLOyomFHKnPr
Malware Config
Signatures
-
Generic Chinese Botnet
A botnet originating from China which is currently unnamed publicly.
-
Chinese Botnet payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/1664-133-0x00000000027D0000-0x00000000027F6000-memory.dmp unk_chinese_botnet behavioral2/memory/1664-134-0x0000000010000000-0x0000000010027000-memory.dmp unk_chinese_botnet -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
07754899.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation 07754899.exe -
Executes dropped EXE 1 IoCs
Processes:
Windowsfig.exepid process 4324 Windowsfig.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
07754899.exedescription ioc process File opened (read-only) \??\U: 07754899.exe File opened (read-only) \??\G: 07754899.exe File opened (read-only) \??\S: 07754899.exe File opened (read-only) \??\L: 07754899.exe File opened (read-only) \??\M: 07754899.exe File opened (read-only) \??\O: 07754899.exe File opened (read-only) \??\P: 07754899.exe File opened (read-only) \??\W: 07754899.exe File opened (read-only) \??\X: 07754899.exe File opened (read-only) \??\E: 07754899.exe File opened (read-only) \??\I: 07754899.exe File opened (read-only) \??\T: 07754899.exe File opened (read-only) \??\V: 07754899.exe File opened (read-only) \??\Y: 07754899.exe File opened (read-only) \??\J: 07754899.exe File opened (read-only) \??\R: 07754899.exe File opened (read-only) \??\H: 07754899.exe File opened (read-only) \??\K: 07754899.exe File opened (read-only) \??\N: 07754899.exe File opened (read-only) \??\Q: 07754899.exe File opened (read-only) \??\Z: 07754899.exe File opened (read-only) \??\B: 07754899.exe File opened (read-only) \??\F: 07754899.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4684 4324 WerFault.exe Windowsfig.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
07754899.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 07754899.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 07754899.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Windowsfig.exe07754899.exepid process 4324 Windowsfig.exe 1664 07754899.exe 1664 07754899.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Windowsfig.exedescription pid process Token: SeDebugPrivilege 4324 Windowsfig.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
07754899.exepid process 1664 07754899.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
07754899.exedescription pid process target process PID 1664 wrote to memory of 4324 1664 07754899.exe Windowsfig.exe PID 1664 wrote to memory of 4324 1664 07754899.exe Windowsfig.exe PID 1664 wrote to memory of 4324 1664 07754899.exe Windowsfig.exe PID 1664 wrote to memory of 220 1664 07754899.exe cmd.exe PID 1664 wrote to memory of 220 1664 07754899.exe cmd.exe PID 1664 wrote to memory of 220 1664 07754899.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\07754899.exe"C:\Users\Admin\AppData\Local\Temp\07754899.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\ProgramData\Windowsfig.exe"C:\ProgramData\Windowsfig.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4324 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4324 -s 25523⤵
- Program crash
PID:4684 -
C:\Windows\SysWOW64\cmd.execmd /C "del /F /S /Q /A C:\ProgramData\Windowsfig.exe"2⤵PID:220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4324 -ip 43241⤵PID:4760
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD540528a8ce542af784cb9958552f7798d
SHA158c5ba782f367a1d65bf712ada150fe0b5e14292
SHA25646780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc
SHA512dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a
-
Filesize
108KB
MD540528a8ce542af784cb9958552f7798d
SHA158c5ba782f367a1d65bf712ada150fe0b5e14292
SHA25646780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc
SHA512dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a
-
Filesize
108KB
MD540528a8ce542af784cb9958552f7798d
SHA158c5ba782f367a1d65bf712ada150fe0b5e14292
SHA25646780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc
SHA512dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82