Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2023 16:32

General

  • Target

    tmp.exe

  • Size

    866KB

  • MD5

    7b1f03fb9936f72548c7d006eabfc310

  • SHA1

    66aef8129896c6e6dd36b2e3abadbbce7b4d51d6

  • SHA256

    e12d85aa606d45cdbb85982f5ea17d5c0b6f030dbbb30275ec0803f37c188a5b

  • SHA512

    f20b8348e0eb82f61fbaa98ce771f260bbbd22e1cf6018a49338d457b0ab5213a853e81cb4e4760c2c167a04279c6772a5076849dc89120fe31e05bb21f8c403

  • SSDEEP

    24576:b2c2oVEmdgUwB4qM742kyxzDL/KHYAmCS:ac2osByEby5DL/Dr

Malware Config

Signatures

  • Generic Chinese Botnet

    A botnet originating from China which is currently unnamed publicly.

  • Chinese Botnet payload 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 31 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 49 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Loads dropped DLL
    • Enumerates connected drives
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of WriteProcessMemory
    PID:1428
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c md C:\windowss64
      2⤵
        PID:1220
      • C:\windowss64\computer.exe
        "C:\windowss64\computer.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Users\Admin\AppData\Local\Temp\._cache_computer.exe
          "C:\Users\Admin\AppData\Local\Temp\._cache_computer.exe"
          3⤵
          • Executes dropped EXE
          • Enumerates connected drives
          • Drops file in Program Files directory
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:1104
        • C:\ProgramData\Synaptics\Synaptics.exe
          "C:\ProgramData\Synaptics\Synaptics.exe" InjUpdate
          3⤵
          • Executes dropped EXE
          PID:1748
    • C:\Program Files (x86)\Imsossm.exe
      "C:\Program Files (x86)\Imsossm.exe"
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Modifies data under HKEY_USERS
      PID:1368
    • C:\Program Files (x86)\Microsoft Qnrddd\Ygkqiuu.exe
      "C:\Program Files (x86)\Microsoft Qnrddd\Ygkqiuu.exe"
      1⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies data under HKEY_USERS
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c md C:\windowss64
        2⤵
          PID:992

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Imsossm.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\Program Files (x86)\Microsoft Qnrddd\Ygkqiuu.exe
        Filesize

        866KB

        MD5

        7b1f03fb9936f72548c7d006eabfc310

        SHA1

        66aef8129896c6e6dd36b2e3abadbbce7b4d51d6

        SHA256

        e12d85aa606d45cdbb85982f5ea17d5c0b6f030dbbb30275ec0803f37c188a5b

        SHA512

        f20b8348e0eb82f61fbaa98ce771f260bbbd22e1cf6018a49338d457b0ab5213a853e81cb4e4760c2c167a04279c6772a5076849dc89120fe31e05bb21f8c403

      • C:\Program Files (x86)\Microsoft Qnrddd\Ygkqiuu.exe
        Filesize

        866KB

        MD5

        7b1f03fb9936f72548c7d006eabfc310

        SHA1

        66aef8129896c6e6dd36b2e3abadbbce7b4d51d6

        SHA256

        e12d85aa606d45cdbb85982f5ea17d5c0b6f030dbbb30275ec0803f37c188a5b

        SHA512

        f20b8348e0eb82f61fbaa98ce771f260bbbd22e1cf6018a49338d457b0ab5213a853e81cb4e4760c2c167a04279c6772a5076849dc89120fe31e05bb21f8c403

      • C:\ProgramData\Synaptics\Synaptics.exe
        Filesize

        754KB

        MD5

        310a7ff41f6633132e6c2bc25e51e567

        SHA1

        5f687df8cc3185ed68d77d0e05502c2eb308c5c8

        SHA256

        d1425edf482717cb64db2a36357866045b0c6306d919296591ffc9bc45d680ab

        SHA512

        ee9b3114cb37e52793bccdf20a27158f5def67ed9c7d8eb772e1deaf5d5f9a0030e847dea40bb320637f29508f1be2a49c3095460a6fd3afbc3bca196f642980

      • C:\Users\Admin\AppData\Local\Temp\._cache_computer.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\Users\Admin\AppData\Local\Temp\._cache_computer.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • C:\windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • C:\windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \ProgramData\Synaptics\Synaptics.exe
        Filesize

        754KB

        MD5

        310a7ff41f6633132e6c2bc25e51e567

        SHA1

        5f687df8cc3185ed68d77d0e05502c2eb308c5c8

        SHA256

        d1425edf482717cb64db2a36357866045b0c6306d919296591ffc9bc45d680ab

        SHA512

        ee9b3114cb37e52793bccdf20a27158f5def67ed9c7d8eb772e1deaf5d5f9a0030e847dea40bb320637f29508f1be2a49c3095460a6fd3afbc3bca196f642980

      • \ProgramData\Synaptics\Synaptics.exe
        Filesize

        754KB

        MD5

        310a7ff41f6633132e6c2bc25e51e567

        SHA1

        5f687df8cc3185ed68d77d0e05502c2eb308c5c8

        SHA256

        d1425edf482717cb64db2a36357866045b0c6306d919296591ffc9bc45d680ab

        SHA512

        ee9b3114cb37e52793bccdf20a27158f5def67ed9c7d8eb772e1deaf5d5f9a0030e847dea40bb320637f29508f1be2a49c3095460a6fd3afbc3bca196f642980

      • \Users\Admin\AppData\Local\Temp\._cache_computer.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • \Users\Admin\AppData\Local\Temp\._cache_computer.exe
        Filesize

        400KB

        MD5

        20beeb0a82adcce3a58372804acc46be

        SHA1

        c579d9017d2c8298fe075ff5c05963901330e72a

        SHA256

        d1aaa7e7d31bf648c57f0c721d6f6ee2b17395b4e09d9d89a4f6dbd5dd706a8e

        SHA512

        7636912ba6323063cefb7fac5a6cff9e44a474e452a4d5d4f77ef88968266de184c68112e3667585e02e811781f51ee020e61ce820e3f9a38dcfdf30e6d522bd

      • \windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • \windowss64\computer.exe
        Filesize

        1.1MB

        MD5

        be689578752179e22bf915dbcf4f7520

        SHA1

        e798e703bfb90707a2872b51da73f32af566aedb

        SHA256

        de8c1aa37dd523e0699a10be71185f7a8ac1cde972d04107068f49250ef7317e

        SHA512

        89c95b387e566dfaf3f6a4ab60ee6e24d2574dd3802458e4d8f15e4c44136ac54c5b3a53addc1d28748656320050ee735fa2e8e5c57cdfb53fbdddc6eb586da8

      • memory/676-9609-0x0000000000400000-0x0000000000525000-memory.dmp
        Filesize

        1.1MB

      • memory/676-9608-0x0000000002110000-0x0000000002221000-memory.dmp
        Filesize

        1.1MB

      • memory/676-5074-0x0000000000400000-0x0000000000525000-memory.dmp
        Filesize

        1.1MB

      • memory/676-9610-0x0000000001D00000-0x0000000001E00000-memory.dmp
        Filesize

        1024KB

      • memory/676-6215-0x0000000001F80000-0x0000000002101000-memory.dmp
        Filesize

        1.5MB

      • memory/676-6213-0x0000000001D00000-0x0000000001E00000-memory.dmp
        Filesize

        1024KB

      • memory/992-9607-0x0000000000000000-mapping.dmp
      • memory/1104-4831-0x0000000000000000-mapping.dmp
      • memory/1220-4814-0x0000000000000000-mapping.dmp
      • memory/1428-502-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-521-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-486-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-485-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-484-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-490-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-492-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-491-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-489-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-494-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-495-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-493-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-496-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-497-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-500-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-501-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-499-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-498-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-507-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-508-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-506-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-505-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-504-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-503-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-54-0x0000000075071000-0x0000000075073000-memory.dmp
        Filesize

        8KB

      • memory/1428-514-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-515-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-513-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-512-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-511-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-510-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-509-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-517-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-516-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-520-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-523-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-522-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-488-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-518-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-519-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-524-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-1348-0x0000000000530000-0x0000000000630000-memory.dmp
        Filesize

        1024KB

      • memory/1428-1350-0x0000000002190000-0x0000000002311000-memory.dmp
        Filesize

        1.5MB

      • memory/1428-487-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-4815-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-4816-0x0000000000400000-0x0000000000525000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-4817-0x0000000000530000-0x0000000000630000-memory.dmp
        Filesize

        1024KB

      • memory/1428-4818-0x0000000000400000-0x0000000000525000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-480-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-9611-0x0000000000400000-0x0000000000525000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-481-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-483-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-482-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-479-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-476-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-478-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-477-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-475-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-474-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-56-0x0000000076100000-0x0000000076147000-memory.dmp
        Filesize

        284KB

      • memory/1428-473-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-472-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-470-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-471-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-469-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-468-0x0000000000400000-0x0000000000525000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-462-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-463-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-464-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-465-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-467-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1428-466-0x0000000002050000-0x0000000002161000-memory.dmp
        Filesize

        1.1MB

      • memory/1504-4821-0x0000000000000000-mapping.dmp
      • memory/1748-4839-0x0000000000000000-mapping.dmp