Analysis

  • max time kernel
    46s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    30-10-2022 18:12

General

  • Target

    20beeb0a82adcce3a58372804acc46be.exe

  • Size

    400KB

  • MD5

    20beeb0a82adcce3a58372804acc46be

  • SHA1

    c579d9017d2c8298fe075ff5c05963901330e72a

  • SHA256

    d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

  • SHA512

    7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

  • SSDEEP

    3072:sAAdrtFV2GenT0cTtm2LAQSXVqjzpYfJhpw7EHbH0hLNZ:ux2GenQ67wk3pyJhpwkUTZ

Malware Config

Signatures

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Chinese Botnet payload 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\20beeb0a82adcce3a58372804acc46be.exe
    "C:\Users\Admin\AppData\Local\Temp\20beeb0a82adcce3a58372804acc46be.exe"
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    PID:1768
  • C:\Program Files (x86)\Imsossm.exe
    "C:\Program Files (x86)\Imsossm.exe"
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:456
    • C:\Program Files (x86)\Imsossm.exe
      "C:\Program Files (x86)\Imsossm.exe" Win7
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      PID:240

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

Query Registry

2
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Imsossm.exe
    Filesize

    400KB

    MD5

    20beeb0a82adcce3a58372804acc46be

    SHA1

    c579d9017d2c8298fe075ff5c05963901330e72a

    SHA256

    d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

    SHA512

    7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

  • C:\Program Files (x86)\Imsossm.exe
    Filesize

    400KB

    MD5

    20beeb0a82adcce3a58372804acc46be

    SHA1

    c579d9017d2c8298fe075ff5c05963901330e72a

    SHA256

    d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

    SHA512

    7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

  • C:\Program Files (x86)\Imsossm.exe
    Filesize

    400KB

    MD5

    20beeb0a82adcce3a58372804acc46be

    SHA1

    c579d9017d2c8298fe075ff5c05963901330e72a

    SHA256

    d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

    SHA512

    7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

  • memory/240-64-0x0000000000000000-mapping.dmp
  • memory/1768-54-0x0000000076961000-0x0000000076963000-memory.dmp
    Filesize

    8KB

  • memory/1768-55-0x0000000010000000-0x0000000010018000-memory.dmp
    Filesize

    96KB