Analysis

  • max time kernel
    173s
  • max time network
    208s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:02

General

  • Target

    d5d36d04236be32cb01cb0dd8b97c29126362d908b834f47802d82b938a37e88.exe

  • Size

    201KB

  • MD5

    50c9666d53c606199938ea32f7bb28ff

  • SHA1

    c2444153fa1bd6398a9c74a4ab3f51b5bca006b8

  • SHA256

    d5d36d04236be32cb01cb0dd8b97c29126362d908b834f47802d82b938a37e88

  • SHA512

    19cf29dbab57d0ef45e826d4b1e24095d3106d0edcef746daf920e1b515cd824c1d100e6d911516787a2ff16d95e8912ec1c150adbc5a98047a2ad0af34fce53

  • SSDEEP

    6144:ae34fU1zmDKpSIkF2S+w4wdDEuLLPHUw3LPkfFojYjn0W:0U1zmVIkAS5KMHUwAfGjqt

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 8 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 25 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5d36d04236be32cb01cb0dd8b97c29126362d908b834f47802d82b938a37e88.exe
    "C:\Users\Admin\AppData\Local\Temp\d5d36d04236be32cb01cb0dd8b97c29126362d908b834f47802d82b938a37e88.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://f.shuianshanba.com/d5d36d04236be32cb01cb0dd8b97c29126362d908b834f47802d82b938a37e88.exe/40.jpg
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1684
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1684 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1968

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Program Files (x86)\MusicForMac\uninst.exe
    Filesize

    201KB

    MD5

    50c9666d53c606199938ea32f7bb28ff

    SHA1

    c2444153fa1bd6398a9c74a4ab3f51b5bca006b8

    SHA256

    d5d36d04236be32cb01cb0dd8b97c29126362d908b834f47802d82b938a37e88

    SHA512

    19cf29dbab57d0ef45e826d4b1e24095d3106d0edcef746daf920e1b515cd824c1d100e6d911516787a2ff16d95e8912ec1c150adbc5a98047a2ad0af34fce53

  • \Users\Admin\AppData\Local\Temp\nstFBCE.tmp\Inetc.dll
    Filesize

    20KB

    MD5

    50fdadda3e993688401f6f1108fabdb4

    SHA1

    04a9ae55d0fb726be49809582cea41d75bf22a9a

    SHA256

    6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

    SHA512

    e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

  • \Users\Admin\AppData\Local\Temp\nstFBCE.tmp\Inetc.dll
    Filesize

    20KB

    MD5

    50fdadda3e993688401f6f1108fabdb4

    SHA1

    04a9ae55d0fb726be49809582cea41d75bf22a9a

    SHA256

    6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

    SHA512

    e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

  • \Users\Admin\AppData\Local\Temp\nstFBCE.tmp\Inetc.dll
    Filesize

    20KB

    MD5

    50fdadda3e993688401f6f1108fabdb4

    SHA1

    04a9ae55d0fb726be49809582cea41d75bf22a9a

    SHA256

    6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

    SHA512

    e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

  • \Users\Admin\AppData\Local\Temp\nstFBCE.tmp\Inetc.dll
    Filesize

    20KB

    MD5

    50fdadda3e993688401f6f1108fabdb4

    SHA1

    04a9ae55d0fb726be49809582cea41d75bf22a9a

    SHA256

    6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

    SHA512

    e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

  • \Users\Admin\AppData\Local\Temp\nstFBCE.tmp\Inetc.dll
    Filesize

    20KB

    MD5

    50fdadda3e993688401f6f1108fabdb4

    SHA1

    04a9ae55d0fb726be49809582cea41d75bf22a9a

    SHA256

    6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

    SHA512

    e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

  • \Users\Admin\AppData\Local\Temp\nstFBCE.tmp\System.dll
    Filesize

    11KB

    MD5

    00a0194c20ee912257df53bfe258ee4a

    SHA1

    d7b4e319bc5119024690dc8230b9cc919b1b86b2

    SHA256

    dc4da2ccadb11099076926b02764b2b44ad8f97cd32337421a4cc21a3f5448f3

    SHA512

    3b38a2c17996c3b77ebf7b858a6c37415615e756792132878d8eddbd13cb06710b7da0e8b58104768f8e475fc93e8b44b3b1ab6f70ddf52edee111aaf5ef5667

  • \Users\Admin\AppData\Local\Temp\nstFBCE.tmp\nsProcess.dll
    Filesize

    4KB

    MD5

    05450face243b3a7472407b999b03a72

    SHA1

    ffd88af2e338ae606c444390f7eaaf5f4aef2cd9

    SHA256

    95fe9d92512ff2318cc2520311ef9145b2cee01209ab0e1b6e45c7ce1d4d0e89

    SHA512

    f4cbe30166aff20a226a7150d93a876873ba699d80d7e9f46f32a9b4753fa7966c3113a3124340b39ca67a13205463a413e740e541e742903e3f89af5a53ad3b

  • memory/2032-54-0x0000000075881000-0x0000000075883000-memory.dmp
    Filesize

    8KB