Analysis

  • max time kernel
    189s
  • max time network
    208s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 11:03

General

  • Target

    e88fbef8466a495e44e4e449e991f7fca28abd05f11bd7c1595068015a85417d.exe

  • Size

    180KB

  • MD5

    e90d46f9ff82f8d2ca880bf5d205a9dc

  • SHA1

    2e902e05901d8670e1143f95e2cce1b0d37d5aab

  • SHA256

    e88fbef8466a495e44e4e449e991f7fca28abd05f11bd7c1595068015a85417d

  • SHA512

    b018e04d13a934bacc0c60c18df5f371381cd2b3ec4d72168e449d68ff68e32594ec960319ac4754d0b542987f955529575528f3aa2e2c4cf43f5408cde62de7

  • SSDEEP

    3072:iQIURTXJ545Rm9Ta10eKTXLVojYKQa6VuryijIGdRz68qmUrp3EpuXREVq0T1f:is3FG12TRosKD6Syi8Gb81EQh8f

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 27 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 10 IoCs
  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1280
      • C:\Users\Admin\AppData\Local\Temp\e88fbef8466a495e44e4e449e991f7fca28abd05f11bd7c1595068015a85417d.exe
        "C:\Users\Admin\AppData\Local\Temp\e88fbef8466a495e44e4e449e991f7fca28abd05f11bd7c1595068015a85417d.exe"
        2⤵
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1208
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" http://k.shuianshanba.com/e88fbef8466a495e44e4e449e991f7fca28abd05f11bd7c1595068015a85417d.exe/sohu.jpg
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1708
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1708 CREDAT:275457 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1736
        • C:\Users\Admin\AppData\Local\Temp\nsjE949.tmp\9377chiyue_Y_mgaz.exe
          9377chiyue_Y_mgaz.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          PID:892
          • C:\Program Files (x86)\9377-³àÔ´«Ëµ\CycsAnimator.exe
            "C:\Program Files (x86)\9377-³àÔ´«Ëµ\CycsAnimator.exe" "C:\Program Files (x86)\9377-³àÔ´«Ëµ\ChiYue.dll" 1
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1268
          • C:\Program Files (x86)\9377-³àÔ´«Ëµ\LoginCycs.exe
            "C:\Program Files (x86)\9377-³àÔ´«Ëµ\LoginCycs.exe"
            4⤵
            • Drops file in Program Files directory
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1696
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c ""netsh" interface tcp set global autotuninglevel=disabled"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1576
              • C:\Windows\SysWOW64\netsh.exe
                "netsh" interface tcp set global autotuninglevel=disabled
                6⤵
                  PID:1756
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 1692
                5⤵
                • Program crash
                PID:928
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x570
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:896

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\nsjE949.tmp\9377chiyue_Y_mgaz.exe
        Filesize

        674KB

        MD5

        e258e77914272054d942bc9cb27ca477

        SHA1

        786c0c24b88898fb008da18b2ea7488b6a619fe4

        SHA256

        b34280131cf2daf8c71dfaf202a84904234faefdee19b4ab8d73ce2052cead4a

        SHA512

        1f9e50b18ec42fb78853729b19d88a17bb26fafcec735a8400e9d1acf20e49b9532e3fb0ecdddd0cc1e385907ac2d76d144971f513ac526a4e113ce31c98f50f

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\XNAEG91E.txt
        Filesize

        601B

        MD5

        aeabfc9c4ac20efce6fb50d2e07664de

        SHA1

        ab1e8524bdc455bc53b4843876d62557ddd04174

        SHA256

        4e4e4054fc3abae7fd242019502f7b112dab3e181790a39a5259db3bc771a091

        SHA512

        ba464820a630f32a1e39570a54687ec00e39fa8c577bed53f7ede89f0a8be56d815dc517812ebfca8e5aac3388a81a35c20586a6050ae0d652ec4d8276d0ab33

      • \Program Files (x86)\DriverSoft\Unload.exe
        Filesize

        180KB

        MD5

        e90d46f9ff82f8d2ca880bf5d205a9dc

        SHA1

        2e902e05901d8670e1143f95e2cce1b0d37d5aab

        SHA256

        e88fbef8466a495e44e4e449e991f7fca28abd05f11bd7c1595068015a85417d

        SHA512

        b018e04d13a934bacc0c60c18df5f371381cd2b3ec4d72168e449d68ff68e32594ec960319ac4754d0b542987f955529575528f3aa2e2c4cf43f5408cde62de7

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\9377chiyue_Y_mgaz.exe
        Filesize

        674KB

        MD5

        e258e77914272054d942bc9cb27ca477

        SHA1

        786c0c24b88898fb008da18b2ea7488b6a619fe4

        SHA256

        b34280131cf2daf8c71dfaf202a84904234faefdee19b4ab8d73ce2052cead4a

        SHA512

        1f9e50b18ec42fb78853729b19d88a17bb26fafcec735a8400e9d1acf20e49b9532e3fb0ecdddd0cc1e385907ac2d76d144971f513ac526a4e113ce31c98f50f

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\9377chiyue_Y_mgaz.exe
        Filesize

        674KB

        MD5

        e258e77914272054d942bc9cb27ca477

        SHA1

        786c0c24b88898fb008da18b2ea7488b6a619fe4

        SHA256

        b34280131cf2daf8c71dfaf202a84904234faefdee19b4ab8d73ce2052cead4a

        SHA512

        1f9e50b18ec42fb78853729b19d88a17bb26fafcec735a8400e9d1acf20e49b9532e3fb0ecdddd0cc1e385907ac2d76d144971f513ac526a4e113ce31c98f50f

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\9377chiyue_Y_mgaz.exe
        Filesize

        674KB

        MD5

        e258e77914272054d942bc9cb27ca477

        SHA1

        786c0c24b88898fb008da18b2ea7488b6a619fe4

        SHA256

        b34280131cf2daf8c71dfaf202a84904234faefdee19b4ab8d73ce2052cead4a

        SHA512

        1f9e50b18ec42fb78853729b19d88a17bb26fafcec735a8400e9d1acf20e49b9532e3fb0ecdddd0cc1e385907ac2d76d144971f513ac526a4e113ce31c98f50f

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NSISdl.dll
        Filesize

        14KB

        MD5

        a5f8399a743ab7f9c88c645c35b1ebb5

        SHA1

        168f3c158913b0367bf79fa413357fbe97018191

        SHA256

        dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

        SHA512

        824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\NsProcess.dll
        Filesize

        4KB

        MD5

        05450face243b3a7472407b999b03a72

        SHA1

        ffd88af2e338ae606c444390f7eaaf5f4aef2cd9

        SHA256

        95fe9d92512ff2318cc2520311ef9145b2cee01209ab0e1b6e45c7ce1d4d0e89

        SHA512

        f4cbe30166aff20a226a7150d93a876873ba699d80d7e9f46f32a9b4753fa7966c3113a3124340b39ca67a13205463a413e740e541e742903e3f89af5a53ad3b

      • \Users\Admin\AppData\Local\Temp\nsjE949.tmp\System.dll
        Filesize

        11KB

        MD5

        c17103ae9072a06da581dec998343fc1

        SHA1

        b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

        SHA256

        dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

        SHA512

        d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

      • memory/892-66-0x0000000000000000-mapping.dmp
      • memory/928-80-0x0000000000000000-mapping.dmp
      • memory/1208-54-0x0000000075C21000-0x0000000075C23000-memory.dmp
        Filesize

        8KB

      • memory/1576-75-0x0000000000000000-mapping.dmp
      • memory/1756-77-0x0000000000000000-mapping.dmp