Analysis

  • max time kernel
    203s
  • max time network
    210s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 11:03

General

  • Target

    5e2b5cddbd9f53d306f523ee8f3c617a1af5619c698237c98c1e54ef087c8e68.exe

  • Size

    176KB

  • MD5

    e6bc634e2272a0fd16d9cb16d9c0f38e

  • SHA1

    071b6be704f0b75ae39bbcc2f304e40e899621c8

  • SHA256

    5e2b5cddbd9f53d306f523ee8f3c617a1af5619c698237c98c1e54ef087c8e68

  • SHA512

    0e225a8e21d4230872a750e634e7d31a6ab842ed184b90306aa062699d99bda45d2a12865448509c9c462989aacd9d7f62365904bf6c999f77880210eb850914

  • SSDEEP

    3072:SoPyys5jXJW45dEl5otJW2jIK0GKXyK9JP16fVjvRnCt1aP9a/Tc0Hs/jkojfXZX:SzfgEVt7cDX/9WtjvRnCmATclj7fXLN

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 21 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 4 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e2b5cddbd9f53d306f523ee8f3c617a1af5619c698237c98c1e54ef087c8e68.exe
    "C:\Users\Admin\AppData\Local\Temp\5e2b5cddbd9f53d306f523ee8f3c617a1af5619c698237c98c1e54ef087c8e68.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://f.shuianshanba.com/5e2b5cddbd9f53d306f523ee8f3c617a1af5619c698237c98c1e54ef087c8e68.exe/sohu.jpg
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd4,0x108,0x7ffedc5e46f8,0x7ffedc5e4708,0x7ffedc5e4718
        3⤵
          PID:1468
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,3846659956231377455,12898973989629410721,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:2
          3⤵
            PID:4948
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,3846659956231377455,12898973989629410721,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:904
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,3846659956231377455,12898973989629410721,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2828 /prefetch:8
            3⤵
              PID:2140
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,3846659956231377455,12898973989629410721,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3532 /prefetch:1
              3⤵
                PID:460
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,3846659956231377455,12898973989629410721,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:1
                3⤵
                  PID:4276
              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\9377chiyue_Y_mgaz.exe
                9377chiyue_Y_mgaz.exe
                2⤵
                • Executes dropped EXE
                PID:1044
            • C:\Windows\System32\CompPkgSrv.exe
              C:\Windows\System32\CompPkgSrv.exe -Embedding
              1⤵
                PID:2616

              Network

              MITRE ATT&CK Matrix ATT&CK v6

              Discovery

              System Information Discovery

              2
              T1082

              Query Registry

              1
              T1012

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\9377chiyue_Y_mgaz.exe
                Filesize

                674KB

                MD5

                e258e77914272054d942bc9cb27ca477

                SHA1

                786c0c24b88898fb008da18b2ea7488b6a619fe4

                SHA256

                b34280131cf2daf8c71dfaf202a84904234faefdee19b4ab8d73ce2052cead4a

                SHA512

                1f9e50b18ec42fb78853729b19d88a17bb26fafcec735a8400e9d1acf20e49b9532e3fb0ecdddd0cc1e385907ac2d76d144971f513ac526a4e113ce31c98f50f

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\9377chiyue_Y_mgaz.exe
                Filesize

                674KB

                MD5

                e258e77914272054d942bc9cb27ca477

                SHA1

                786c0c24b88898fb008da18b2ea7488b6a619fe4

                SHA256

                b34280131cf2daf8c71dfaf202a84904234faefdee19b4ab8d73ce2052cead4a

                SHA512

                1f9e50b18ec42fb78853729b19d88a17bb26fafcec735a8400e9d1acf20e49b9532e3fb0ecdddd0cc1e385907ac2d76d144971f513ac526a4e113ce31c98f50f

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NSISdl.dll
                Filesize

                14KB

                MD5

                a5f8399a743ab7f9c88c645c35b1ebb5

                SHA1

                168f3c158913b0367bf79fa413357fbe97018191

                SHA256

                dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

                SHA512

                824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NSISdl.dll
                Filesize

                14KB

                MD5

                a5f8399a743ab7f9c88c645c35b1ebb5

                SHA1

                168f3c158913b0367bf79fa413357fbe97018191

                SHA256

                dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

                SHA512

                824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NSISdl.dll
                Filesize

                14KB

                MD5

                a5f8399a743ab7f9c88c645c35b1ebb5

                SHA1

                168f3c158913b0367bf79fa413357fbe97018191

                SHA256

                dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

                SHA512

                824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NSISdl.dll
                Filesize

                14KB

                MD5

                a5f8399a743ab7f9c88c645c35b1ebb5

                SHA1

                168f3c158913b0367bf79fa413357fbe97018191

                SHA256

                dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

                SHA512

                824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NSISdl.dll
                Filesize

                14KB

                MD5

                a5f8399a743ab7f9c88c645c35b1ebb5

                SHA1

                168f3c158913b0367bf79fa413357fbe97018191

                SHA256

                dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

                SHA512

                824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NSISdl.dll
                Filesize

                14KB

                MD5

                a5f8399a743ab7f9c88c645c35b1ebb5

                SHA1

                168f3c158913b0367bf79fa413357fbe97018191

                SHA256

                dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

                SHA512

                824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NSISdl.dll
                Filesize

                14KB

                MD5

                a5f8399a743ab7f9c88c645c35b1ebb5

                SHA1

                168f3c158913b0367bf79fa413357fbe97018191

                SHA256

                dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

                SHA512

                824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NSISdl.dll
                Filesize

                14KB

                MD5

                a5f8399a743ab7f9c88c645c35b1ebb5

                SHA1

                168f3c158913b0367bf79fa413357fbe97018191

                SHA256

                dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

                SHA512

                824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NSISdl.dll
                Filesize

                14KB

                MD5

                a5f8399a743ab7f9c88c645c35b1ebb5

                SHA1

                168f3c158913b0367bf79fa413357fbe97018191

                SHA256

                dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

                SHA512

                824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NSISdl.dll
                Filesize

                14KB

                MD5

                a5f8399a743ab7f9c88c645c35b1ebb5

                SHA1

                168f3c158913b0367bf79fa413357fbe97018191

                SHA256

                dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

                SHA512

                824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NSISdl.dll
                Filesize

                14KB

                MD5

                a5f8399a743ab7f9c88c645c35b1ebb5

                SHA1

                168f3c158913b0367bf79fa413357fbe97018191

                SHA256

                dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

                SHA512

                824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NSISdl.dll
                Filesize

                14KB

                MD5

                a5f8399a743ab7f9c88c645c35b1ebb5

                SHA1

                168f3c158913b0367bf79fa413357fbe97018191

                SHA256

                dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

                SHA512

                824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NSISdl.dll
                Filesize

                14KB

                MD5

                a5f8399a743ab7f9c88c645c35b1ebb5

                SHA1

                168f3c158913b0367bf79fa413357fbe97018191

                SHA256

                dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

                SHA512

                824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NSISdl.dll
                Filesize

                14KB

                MD5

                a5f8399a743ab7f9c88c645c35b1ebb5

                SHA1

                168f3c158913b0367bf79fa413357fbe97018191

                SHA256

                dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

                SHA512

                824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NSISdl.dll
                Filesize

                14KB

                MD5

                a5f8399a743ab7f9c88c645c35b1ebb5

                SHA1

                168f3c158913b0367bf79fa413357fbe97018191

                SHA256

                dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

                SHA512

                824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NSISdl.dll
                Filesize

                14KB

                MD5

                a5f8399a743ab7f9c88c645c35b1ebb5

                SHA1

                168f3c158913b0367bf79fa413357fbe97018191

                SHA256

                dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

                SHA512

                824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NSISdl.dll
                Filesize

                14KB

                MD5

                a5f8399a743ab7f9c88c645c35b1ebb5

                SHA1

                168f3c158913b0367bf79fa413357fbe97018191

                SHA256

                dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

                SHA512

                824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NSISdl.dll
                Filesize

                14KB

                MD5

                a5f8399a743ab7f9c88c645c35b1ebb5

                SHA1

                168f3c158913b0367bf79fa413357fbe97018191

                SHA256

                dacc88a12d3ba438fdae3535dc7a5a1d389bce13adc993706424874a782e51c9

                SHA512

                824e567f5211bf09c7912537c7836d761b0934207612808e9a191f980375c6a97383dbc6b4a7121c6b5f508cbfd7542a781d6b6b196ca24841f73892eec5e977

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NsProcess.dll
                Filesize

                4KB

                MD5

                05450face243b3a7472407b999b03a72

                SHA1

                ffd88af2e338ae606c444390f7eaaf5f4aef2cd9

                SHA256

                95fe9d92512ff2318cc2520311ef9145b2cee01209ab0e1b6e45c7ce1d4d0e89

                SHA512

                f4cbe30166aff20a226a7150d93a876873ba699d80d7e9f46f32a9b4753fa7966c3113a3124340b39ca67a13205463a413e740e541e742903e3f89af5a53ad3b

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\NsProcess.dll
                Filesize

                4KB

                MD5

                05450face243b3a7472407b999b03a72

                SHA1

                ffd88af2e338ae606c444390f7eaaf5f4aef2cd9

                SHA256

                95fe9d92512ff2318cc2520311ef9145b2cee01209ab0e1b6e45c7ce1d4d0e89

                SHA512

                f4cbe30166aff20a226a7150d93a876873ba699d80d7e9f46f32a9b4753fa7966c3113a3124340b39ca67a13205463a413e740e541e742903e3f89af5a53ad3b

              • C:\Users\Admin\AppData\Local\Temp\nsz8407.tmp\System.dll
                Filesize

                11KB

                MD5

                c17103ae9072a06da581dec998343fc1

                SHA1

                b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

                SHA256

                dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

                SHA512

                d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

              • \??\pipe\LOCAL\crashpad_2352_JQAZSMRTUABVQYWS
                MD5

                d41d8cd98f00b204e9800998ecf8427e

                SHA1

                da39a3ee5e6b4b0d3255bfef95601890afd80709

                SHA256

                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                SHA512

                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

              • memory/460-159-0x0000000000000000-mapping.dmp
              • memory/632-137-0x00000000032C1000-0x00000000032C4000-memory.dmp
                Filesize

                12KB

              • memory/632-140-0x0000000003051000-0x0000000003054000-memory.dmp
                Filesize

                12KB

              • memory/632-143-0x00000000007C1000-0x00000000007C4000-memory.dmp
                Filesize

                12KB

              • memory/904-154-0x0000000000000000-mapping.dmp
              • memory/1044-168-0x0000000000000000-mapping.dmp
              • memory/1468-151-0x0000000000000000-mapping.dmp
              • memory/2140-157-0x0000000000000000-mapping.dmp
              • memory/2352-147-0x0000000000000000-mapping.dmp
              • memory/4276-161-0x0000000000000000-mapping.dmp
              • memory/4948-153-0x0000000000000000-mapping.dmp