Analysis

  • max time kernel
    116s
  • max time network
    72s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2024 03:07

General

  • Target

    9b005b4b83a03e5904f97e10b3e78761762556a4a6e71f79f393bda2b455c3b5N.exe

  • Size

    693KB

  • MD5

    9d42aa1ad3f6f3553b9740be837b57f0

  • SHA1

    cc9f673ce0714dfbc2adee403c35089a9f4b8c6b

  • SHA256

    9b005b4b83a03e5904f97e10b3e78761762556a4a6e71f79f393bda2b455c3b5

  • SHA512

    ee75854fd63bf32c85ece10a25a1e7a739f7c2de5d0ea60b74ae8387f96f9ff3cbfd7907d6c1f8b0b2796e7083ba611afdf1505ab42bd7a6bd8c39d59f5c42fc

  • SSDEEP

    12288:YKuwKR6O38ZGljPyeUtGsxWBm9Qb6ftvlNegqYwvcDO+hqRyhkWY2W9xY/RI:YKrwd2eoiQT/vYkDO+4Ryhm2WUJI

Malware Config

Signatures

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 64 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies Internet Explorer start page 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 21 IoCs
  • Suspicious use of SendNotifyMessage 21 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9b005b4b83a03e5904f97e10b3e78761762556a4a6e71f79f393bda2b455c3b5N.exe
    "C:\Users\Admin\AppData\Local\Temp\9b005b4b83a03e5904f97e10b3e78761762556a4a6e71f79f393bda2b455c3b5N.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Modifies Internet Explorer start page
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Program Files (x86)\baiaoping\nanwanpan.exe
      "C:\Program Files (x86)\baiaoping\nanwanpan.exe" /s1w
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:2352

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\baiaoping\nanwanpan.exe

    Filesize

    1.5MB

    MD5

    e99982c3d9fe1aec9a2c018a0b80a5f7

    SHA1

    a9baf7e6491fe12839d9fb05f6d182ee8f80ab40

    SHA256

    fe8b45915161045a1afa156f3de6233e2854f3c0742509f72ac3da725cab1d2c

    SHA512

    50cf4998553f8f693c3d3ff1cc1f7c8375bdd1887abfd92b3370f1819b039f8331924e6b344793d5094cb9375b13ebc1e8bae244332a1f71c69d99cafb9b3006

  • C:\Users\Admin\AppData\Local\Temp\100353\1.htm

    Filesize

    104B

    MD5

    cb12101aa8cc119798f42d300bc73b72

    SHA1

    a45452fcfb99a5d4f4d79d2a95de0838cdf722b8

    SHA256

    d44a46465f04469a30b60012a2cdd1df854cc6b1ca2a7edee87e97114a510f5f

    SHA512

    ed0115b53d38db3a009c169178c11630f543ba2fa1d55515c60d70738150edac34672e2235f730024df74dffe64b0b4424397c1cd4e7591b6b03026cd08ddf2b

  • C:\Users\Admin\AppData\Local\Temp\nstDAC6.tmp\NSISList.dll

    Filesize

    96KB

    MD5

    156add805fa8888c0f744566a73b60fe

    SHA1

    20d3a02a1b396b66d81a23e010e9cd3dc579ac92

    SHA256

    4ce7efe0a9983fc43081d9f9769d5f47f527196d87fe708552d7f2cb1d2ebdb3

    SHA512

    1f64129e61d9611021a8fcbfb61ba39fbc97a06bcf27334b92ca9a3748dbb96178453f51834728be6fbcf4d4c90e802885a2ab30df4bfe15c67f41ba465f8e93

  • C:\Users\Admin\AppData\Local\Temp\nstDAC6.tmp\inetc.dll

    Filesize

    20KB

    MD5

    50fdadda3e993688401f6f1108fabdb4

    SHA1

    04a9ae55d0fb726be49809582cea41d75bf22a9a

    SHA256

    6d6ddc0d2b7d59eb91be44939457858ced5eb23cf4aa93ef33bb600eb28de6f6

    SHA512

    e9628870feea8c3aaefe22a2af41cf34b1c1778c4a0e81d069f50553ce1a23f68a0ba74b296420b2be92425d4995a43e51c018c2e8197ec2ec39305e87c56be8

  • C:\Users\Admin\AppData\Local\Temp\nstDAC6.tmp\nsRandom.dll

    Filesize

    21KB

    MD5

    ab467b8dfaa660a0f0e5b26e28af5735

    SHA1

    596abd2c31eaff3479edf2069db1c155b59ce74d

    SHA256

    db267d9920395b4badc48de04df99dfd21d579480d103cae0f48e6578197ff73

    SHA512

    7d002dc203997b8a4d8ec20c92cd82848e29d746414f4a61265c76d4afb12c05bce826fc63f4d2bd3d527f38506c391855767d864c37584df11b5db9ca008301

  • \Users\Admin\AppData\Local\Temp\nstDAC6.tmp\System.dll

    Filesize

    10KB

    MD5

    32465a07028b927b22c38e642c2cb836

    SHA1

    309cac412b2ecf6a36f6e989c828afcdd8c7a6e4

    SHA256

    eda545d4dcb37098a90fce9692d5094bb56897f04eff6d40e3dedd122a4d1292

    SHA512

    9d886a722bbbb5d8d77e97d256057fe685f1932042257a8382e13548fe835d01c64de65e2b5ad2c2ff99692b14c924e6ddb84797f6224f1772e8699b421e6aff

  • memory/1680-1512-0x0000000002AA0000-0x0000000002AB2000-memory.dmp

    Filesize

    72KB

  • memory/1680-1550-0x0000000002AA0000-0x0000000002AB2000-memory.dmp

    Filesize

    72KB

  • memory/1680-1524-0x0000000002AA0000-0x0000000002AB2000-memory.dmp

    Filesize

    72KB

  • memory/1680-1532-0x0000000002AA0000-0x0000000002AB2000-memory.dmp

    Filesize

    72KB

  • memory/1680-1536-0x0000000002AA0000-0x0000000002AB2000-memory.dmp

    Filesize

    72KB

  • memory/1680-1535-0x0000000002AA0000-0x0000000002AB2000-memory.dmp

    Filesize

    72KB

  • memory/1680-1549-0x0000000002AA0000-0x0000000002AB2000-memory.dmp

    Filesize

    72KB

  • memory/1680-1517-0x0000000002AA0000-0x0000000002AB2000-memory.dmp

    Filesize

    72KB

  • memory/1680-1507-0x0000000002AA0000-0x0000000002AB2000-memory.dmp

    Filesize

    72KB

  • memory/1680-1513-0x0000000002AA0000-0x0000000002AB2000-memory.dmp

    Filesize

    72KB

  • memory/1680-1495-0x0000000002AA0000-0x0000000002AB2000-memory.dmp

    Filesize

    72KB

  • memory/1680-1453-0x0000000002AA0000-0x0000000002ABD000-memory.dmp

    Filesize

    116KB

  • memory/2352-1578-0x0000000000400000-0x0000000000590000-memory.dmp

    Filesize

    1.6MB

  • memory/2352-1582-0x0000000000400000-0x0000000000590000-memory.dmp

    Filesize

    1.6MB