Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2022 15:24

General

  • Target

    tmp.exe

  • Size

    1.1MB

  • MD5

    be689578752179e22bf915dbcf4f7520

  • SHA1

    e798e703bfb90707a2872b51da73f32af566aedb

  • SHA256

    de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

  • SHA512

    89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

  • SSDEEP

    12288:0MSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9VO25nQopSchf:0nsJ39LyjbJkQFMhmC+6GD9t1pSa

Malware Config

Signatures

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Chinese Botnet payload 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies data under HKEY_USERS 49 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Users\Admin\AppData\Local\Temp\._cache_tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\._cache_tmp.exe"
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Drops file in Program Files directory
      • Checks processor information in registry
      • Suspicious behavior: EnumeratesProcesses
      PID:468
    • C:\ProgramData\Synaptics\Synaptics.exe
      "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
      2⤵
      • Executes dropped EXE
      PID:1520
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1272
  • C:\Program Files (x86)\Imsossm.exe
    "C:\Program Files (x86)\Imsossm.exe"
    1⤵
    • Executes dropped EXE
    • Drops file in System32 directory
    • Modifies data under HKEY_USERS
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Program Files (x86)\Imsossm.exe
      "C:\Program Files (x86)\Imsossm.exe" Win7
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      PID:1316

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Imsossm.exe
    Filesize

    400KB

    MD5

    20beeb0a82adcce3a58372804acc46be

    SHA1

    c579d9017d2c8298fe075ff5c05963901330e72a

    SHA256

    d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

    SHA512

    7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

  • C:\Program Files (x86)\Imsossm.exe
    Filesize

    400KB

    MD5

    20beeb0a82adcce3a58372804acc46be

    SHA1

    c579d9017d2c8298fe075ff5c05963901330e72a

    SHA256

    d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

    SHA512

    7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

  • C:\Program Files (x86)\Imsossm.exe
    Filesize

    400KB

    MD5

    20beeb0a82adcce3a58372804acc46be

    SHA1

    c579d9017d2c8298fe075ff5c05963901330e72a

    SHA256

    d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

    SHA512

    7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

  • C:\ProgramData\Synaptics\Synaptics.exe
    Filesize

    754KB

    MD5

    310a7ff41f6633132e6c2bc25e51e567

    SHA1

    5f687df8cc3185ed68d77d0e05502c2eb308c5c8

    SHA256

    d1425edf482717cb64db2a36357866045b0c6306d919296591ffc9bc45d680ab

    SHA512

    ee9b3114cb37e52793bccdf20a27158f5def67ed9c7d8eb772e1deaf5d5f9a0030e847dea40bb320637f29508f1be2a49c3095460a6fd3afbc3bca196f642980

  • C:\ProgramData\Synaptics\Synaptics.exe
    Filesize

    754KB

    MD5

    310a7ff41f6633132e6c2bc25e51e567

    SHA1

    5f687df8cc3185ed68d77d0e05502c2eb308c5c8

    SHA256

    d1425edf482717cb64db2a36357866045b0c6306d919296591ffc9bc45d680ab

    SHA512

    ee9b3114cb37e52793bccdf20a27158f5def67ed9c7d8eb772e1deaf5d5f9a0030e847dea40bb320637f29508f1be2a49c3095460a6fd3afbc3bca196f642980

  • C:\Users\Admin\AppData\Local\Temp\._cache_tmp.exe
    Filesize

    400KB

    MD5

    20beeb0a82adcce3a58372804acc46be

    SHA1

    c579d9017d2c8298fe075ff5c05963901330e72a

    SHA256

    d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

    SHA512

    7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

  • C:\Users\Admin\AppData\Local\Temp\._cache_tmp.exe
    Filesize

    400KB

    MD5

    20beeb0a82adcce3a58372804acc46be

    SHA1

    c579d9017d2c8298fe075ff5c05963901330e72a

    SHA256

    d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

    SHA512

    7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

  • C:\Users\Admin\AppData\Local\Temp\NhuTEcs1.xlsm
    Filesize

    17KB

    MD5

    e566fc53051035e1e6fd0ed1823de0f9

    SHA1

    00bc96c48b98676ecd67e81a6f1d7754e4156044

    SHA256

    8e574b4ae6502230c0829e2319a6c146aebd51b7008bf5bbfb731424d7952c15

    SHA512

    a12f56ff30ea35381c2b8f8af2446cf1daa21ee872e98cad4b863db060acd4c33c5760918c277dadb7a490cb4ca2f925d59c70dc5171e16601a11bc4a6542b04

  • \ProgramData\Synaptics\Synaptics.exe
    Filesize

    754KB

    MD5

    310a7ff41f6633132e6c2bc25e51e567

    SHA1

    5f687df8cc3185ed68d77d0e05502c2eb308c5c8

    SHA256

    d1425edf482717cb64db2a36357866045b0c6306d919296591ffc9bc45d680ab

    SHA512

    ee9b3114cb37e52793bccdf20a27158f5def67ed9c7d8eb772e1deaf5d5f9a0030e847dea40bb320637f29508f1be2a49c3095460a6fd3afbc3bca196f642980

  • \ProgramData\Synaptics\Synaptics.exe
    Filesize

    754KB

    MD5

    310a7ff41f6633132e6c2bc25e51e567

    SHA1

    5f687df8cc3185ed68d77d0e05502c2eb308c5c8

    SHA256

    d1425edf482717cb64db2a36357866045b0c6306d919296591ffc9bc45d680ab

    SHA512

    ee9b3114cb37e52793bccdf20a27158f5def67ed9c7d8eb772e1deaf5d5f9a0030e847dea40bb320637f29508f1be2a49c3095460a6fd3afbc3bca196f642980

  • \Users\Admin\AppData\Local\Temp\._cache_tmp.exe
    Filesize

    400KB

    MD5

    20beeb0a82adcce3a58372804acc46be

    SHA1

    c579d9017d2c8298fe075ff5c05963901330e72a

    SHA256

    d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

    SHA512

    7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

  • \Users\Admin\AppData\Local\Temp\._cache_tmp.exe
    Filesize

    400KB

    MD5

    20beeb0a82adcce3a58372804acc46be

    SHA1

    c579d9017d2c8298fe075ff5c05963901330e72a

    SHA256

    d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

    SHA512

    7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

  • memory/468-65-0x0000000010000000-0x0000000010018000-memory.dmp
    Filesize

    96KB

  • memory/468-57-0x0000000000000000-mapping.dmp
  • memory/1272-83-0x0000000000832000-0x0000000000838000-memory.dmp
    Filesize

    24KB

  • memory/1272-81-0x0000000000832000-0x0000000000838000-memory.dmp
    Filesize

    24KB

  • memory/1272-74-0x0000000000832000-0x0000000000838000-memory.dmp
    Filesize

    24KB

  • memory/1272-76-0x0000000000832000-0x0000000000838000-memory.dmp
    Filesize

    24KB

  • memory/1272-78-0x0000000000832000-0x0000000000838000-memory.dmp
    Filesize

    24KB

  • memory/1272-77-0x0000000000832000-0x0000000000838000-memory.dmp
    Filesize

    24KB

  • memory/1272-80-0x0000000000832000-0x0000000000838000-memory.dmp
    Filesize

    24KB

  • memory/1272-79-0x0000000000832000-0x0000000000838000-memory.dmp
    Filesize

    24KB

  • memory/1272-82-0x0000000000832000-0x0000000000838000-memory.dmp
    Filesize

    24KB

  • memory/1272-75-0x0000000000832000-0x0000000000838000-memory.dmp
    Filesize

    24KB

  • memory/1272-68-0x000000002F9E1000-0x000000002F9E4000-memory.dmp
    Filesize

    12KB

  • memory/1272-84-0x0000000000832000-0x0000000000838000-memory.dmp
    Filesize

    24KB

  • memory/1272-85-0x0000000000832000-0x0000000000838000-memory.dmp
    Filesize

    24KB

  • memory/1272-73-0x00000000722ED000-0x00000000722F8000-memory.dmp
    Filesize

    44KB

  • memory/1272-87-0x00000000722ED000-0x00000000722F8000-memory.dmp
    Filesize

    44KB

  • memory/1272-70-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1272-69-0x0000000071301000-0x0000000071303000-memory.dmp
    Filesize

    8KB

  • memory/1316-95-0x0000000000000000-mapping.dmp
  • memory/1508-54-0x00000000757C1000-0x00000000757C3000-memory.dmp
    Filesize

    8KB

  • memory/1520-61-0x0000000000000000-mapping.dmp