Analysis
-
max time kernel
135s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
06-06-2023 15:40
Static task
static1
Behavioral task
behavioral1
Sample
05407799.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
05407799.exe
Resource
win10v2004-20230221-en
General
-
Target
05407799.exe
-
Size
3.4MB
-
MD5
58b916ae442df6c81744ddae2221cabe
-
SHA1
cf5be2bd01717f8141e517546a32b484d8bc7f9e
-
SHA256
e9a420ebce08d2c90e6b536969171438363f2140d99f1c9f3d91f00cb292a6a0
-
SHA512
da626a4736fc962004652ddfcee740b53049961058b53cee84f88b901e2243408dbfdad9dffc86e0d9312927122e930ebf37888d4d1e4abee1d0cfe123be2db2
-
SSDEEP
98304:93dyYV/1g8pxdfR/mKYvuxNhthE1GR0FLOAkGkzdnEVomFHKnPA:hd/gsdflzdNhE1GR0FLOyomFHKnP
Malware Config
Signatures
-
Generic Chinese Botnet
A botnet originating from China which is currently unnamed publicly.
-
Chinese Botnet payload 2 IoCs
resource yara_rule behavioral2/memory/4980-133-0x00000000028B0000-0x00000000028D6000-memory.dmp unk_chinese_botnet behavioral2/memory/4980-134-0x0000000010000000-0x0000000010027000-memory.dmp unk_chinese_botnet -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation 05407799.exe -
Executes dropped EXE 1 IoCs
pid Process 3696 Windowsfig.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: 05407799.exe File opened (read-only) \??\K: 05407799.exe File opened (read-only) \??\Q: 05407799.exe File opened (read-only) \??\N: 05407799.exe File opened (read-only) \??\P: 05407799.exe File opened (read-only) \??\Y: 05407799.exe File opened (read-only) \??\E: 05407799.exe File opened (read-only) \??\G: 05407799.exe File opened (read-only) \??\S: 05407799.exe File opened (read-only) \??\T: 05407799.exe File opened (read-only) \??\U: 05407799.exe File opened (read-only) \??\V: 05407799.exe File opened (read-only) \??\Z: 05407799.exe File opened (read-only) \??\B: 05407799.exe File opened (read-only) \??\R: 05407799.exe File opened (read-only) \??\I: 05407799.exe File opened (read-only) \??\J: 05407799.exe File opened (read-only) \??\L: 05407799.exe File opened (read-only) \??\M: 05407799.exe File opened (read-only) \??\O: 05407799.exe File opened (read-only) \??\W: 05407799.exe File opened (read-only) \??\F: 05407799.exe File opened (read-only) \??\H: 05407799.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1100 3696 WerFault.exe 83 -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 05407799.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz 05407799.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3696 Windowsfig.exe 4980 05407799.exe 4980 05407799.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3696 Windowsfig.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4980 wrote to memory of 3696 4980 05407799.exe 83 PID 4980 wrote to memory of 3696 4980 05407799.exe 83 PID 4980 wrote to memory of 3696 4980 05407799.exe 83 PID 4980 wrote to memory of 1768 4980 05407799.exe 84 PID 4980 wrote to memory of 1768 4980 05407799.exe 84 PID 4980 wrote to memory of 1768 4980 05407799.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\05407799.exe"C:\Users\Admin\AppData\Local\Temp\05407799.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\ProgramData\Windowsfig.exe"C:\ProgramData\Windowsfig.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3696 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3696 -s 22003⤵
- Program crash
PID:1100
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "del /F /S /Q /A C:\ProgramData\Windowsfig.exe"2⤵PID:1768
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3696 -ip 36961⤵PID:3436
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
108KB
MD540528a8ce542af784cb9958552f7798d
SHA158c5ba782f367a1d65bf712ada150fe0b5e14292
SHA25646780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc
SHA512dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a
-
Filesize
108KB
MD540528a8ce542af784cb9958552f7798d
SHA158c5ba782f367a1d65bf712ada150fe0b5e14292
SHA25646780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc
SHA512dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a
-
Filesize
108KB
MD540528a8ce542af784cb9958552f7798d
SHA158c5ba782f367a1d65bf712ada150fe0b5e14292
SHA25646780be1f3276ff325e105b85d5cac13b1eae75b04d17340bca01c7d63027cfc
SHA512dad82f72882e2a7ca2fe4cea7360150bdffe394dca582f7afdc378ff6e77578e3dd12da668bf2297532b3d2475d97838571cca6343c4a7515d26449acf287e0a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82