Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
30-05-2023 05:22
Static task
static1
Behavioral task
behavioral1
Sample
定投.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
定投.exe
Resource
win10v2004-20230220-en
General
-
Target
定投.exe
-
Size
3.4MB
-
MD5
229beb31d5bc4d691c0f91d6a7dab42c
-
SHA1
627bc1a8c52c777c9479f1589b269ae1978c7948
-
SHA256
d41c808f17f745fe110952f4d75c14373161477de16f661d1ef55860a866b6cb
-
SHA512
35668ad89772e2fb926c46620ed4078244838c94b090524a0955e1c9762e1dbaeec29462b6833658ae8b43cc67edeaedbac92fb2132baa3eea8695ed8d96a27a
-
SSDEEP
98304:l8NExEicFwlQ7j63ztVgWmxS7FLOAkGkzdnEVomFHKnP:cpmPVgWmxS7FLOyomFHKnP
Malware Config
Signatures
-
Generic Chinese Botnet
A botnet originating from China which is currently unnamed publicly.
-
Gh0st RAT payload 1 IoCs
resource yara_rule behavioral2/memory/652-196-0x0000000004150000-0x000000000429A000-memory.dmp family_gh0strat -
Chinese Botnet payload 2 IoCs
resource yara_rule behavioral2/memory/652-133-0x0000000002C80000-0x0000000002CA6000-memory.dmp unk_chinese_botnet behavioral2/memory/652-134-0x0000000010000000-0x0000000010027000-memory.dmp unk_chinese_botnet -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2548970870-3691742953-3895070203-1000\Control Panel\International\Geo\Nation 定投.exe -
Executes dropped EXE 1 IoCs
pid Process 464 Windowsfig.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: 定投.exe File opened (read-only) \??\I: 定投.exe File opened (read-only) \??\L: 定投.exe File opened (read-only) \??\K: 定投.exe File opened (read-only) \??\Q: 定投.exe File opened (read-only) \??\X: 定投.exe File opened (read-only) \??\B: 定投.exe File opened (read-only) \??\E: 定投.exe File opened (read-only) \??\H: 定投.exe File opened (read-only) \??\Y: 定投.exe File opened (read-only) \??\Z: 定投.exe File opened (read-only) \??\O: 定投.exe File opened (read-only) \??\R: 定投.exe File opened (read-only) \??\V: 定投.exe File opened (read-only) \??\N: 定投.exe File opened (read-only) \??\P: 定投.exe File opened (read-only) \??\S: 定投.exe File opened (read-only) \??\T: 定投.exe File opened (read-only) \??\U: 定投.exe File opened (read-only) \??\F: 定投.exe File opened (read-only) \??\J: 定投.exe File opened (read-only) \??\M: 定投.exe File opened (read-only) \??\W: 定投.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1508 464 WerFault.exe 92 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 定投.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 定投.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 464 Windowsfig.exe 652 定投.exe 652 定投.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 464 Windowsfig.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 652 wrote to memory of 464 652 定投.exe 92 PID 652 wrote to memory of 464 652 定投.exe 92 PID 652 wrote to memory of 464 652 定投.exe 92 PID 652 wrote to memory of 456 652 定投.exe 93 PID 652 wrote to memory of 456 652 定投.exe 93 PID 652 wrote to memory of 456 652 定投.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\定投.exe"C:\Users\Admin\AppData\Local\Temp\定投.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:652 -
C:\ProgramData\Windowsfig.exe"C:\ProgramData\Windowsfig.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:464 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 464 -s 22043⤵
- Program crash
PID:1508
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "del /F /S /Q /A C:\ProgramData\Windowsfig.exe"2⤵PID:456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 464 -ip 4641⤵PID:4428
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD540528a8ce542af784cb9958552f7798d
SHA158c5ba782f367a1d65bf712ada150fe0b5e14292
SHA25646780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc
SHA512dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a
-
Filesize
108KB
MD540528a8ce542af784cb9958552f7798d
SHA158c5ba782f367a1d65bf712ada150fe0b5e14292
SHA25646780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc
SHA512dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a
-
Filesize
108KB
MD540528a8ce542af784cb9958552f7798d
SHA158c5ba782f367a1d65bf712ada150fe0b5e14292
SHA25646780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc
SHA512dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82