Analysis

  • max time kernel
    182s
  • max time network
    202s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 08:32

General

  • Target

    daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe

  • Size

    773KB

  • MD5

    f47b209aa25c3426286be59241c54080

  • SHA1

    5ea33d22675205abee0456816607df747f1d8fd9

  • SHA256

    daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b

  • SHA512

    082ff17de2f0d3d39230a357f243e81ad5ac9b78b515d1097ca613707ddb44721dd96900d55009c7bc732e4d5bfc03bf8902a0c71d9caa771d93cd0dd6951aa7

  • SSDEEP

    24576:jmLWMKfN5UrJFZQg3V8Y3gkatvpyn/xJ9TVHYcY:jb3U5XrYDypqcY

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 6 IoCs
  • Modifies registry class 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p
    1⤵
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Windows\system32\backgroundTaskHost.exe
      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
      2⤵
        PID:2780
      • C:\Windows\System32\RuntimeBroker.exe
        C:\Windows\System32\RuntimeBroker.exe -Embedding
        2⤵
          PID:3744
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
          2⤵
            PID:4412
          • C:\Windows\system32\BackgroundTransferHost.exe
            "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
            2⤵
              PID:1492
            • C:\Windows\system32\BackgroundTransferHost.exe
              "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
              2⤵
                PID:1732
              • C:\Windows\system32\backgroundTaskHost.exe
                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                2⤵
                  PID:4904
              • C:\Users\Admin\AppData\Local\Temp\daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe
                "C:\Users\Admin\AppData\Local\Temp\daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe"
                1⤵
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:2344
                • C:\Users\Admin\AppData\Local\Temp\daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe
                  "C:\Users\Admin\AppData\Local\Temp\daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe"
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1460
              • C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe
                C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe
                1⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1944
                • C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe
                  "C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3444

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\ProgramData\ssh\nxzrgth
                Filesize

                654B

                MD5

                67a21ee97111eaf174c87932bc49e499

                SHA1

                ca0533c9c549c46b594b972f9930c8774723f877

                SHA256

                9cda53161f09be8907b73d07deeb2725068bd981c0883550b487c1d5a0f114e4

                SHA512

                77812a9f80c7588f6248006cdbceea18d512ac678c640e8d3f1f638ad3daa201a594a08b88657d55e058b3550d914bc815e5b35e5f148b4c57ff6274ebb08e47

              • C:\ProgramData\ssh\nxzrgth
                Filesize

                654B

                MD5

                edcc9804d7420c827e8e03a918e140a9

                SHA1

                ab2e8a2f3a819a1e70b2d65c39a0e7688113fee0

                SHA256

                4b528e38d68c49345ed5b91ead7d904054b99b1a5b895a9b67a184ddddd5b942

                SHA512

                4b07093e180234196f51b87dd4fc4b7b414471a264c695154050990eefd2d99fc4f8370c4e86333f40198e551ada4a80290630854695994b675227c4dd638396

              • C:\Users\Admin\AppData\Local\Temp\nsh3DF4.tmp\handover.dll
                Filesize

                55KB

                MD5

                693c0eb5d27f069dc419f6e1b5f6661b

                SHA1

                3e876c7fff500a7d471c0ef07b1881b9d706fb69

                SHA256

                f1cb56cb1aa2dfbde2a004801c4e09a695e36c643135d5e4010d9ab7e352b357

                SHA512

                86269a7abf5750c196a895749ad42aa12ed9dc25d7a292487ebb1fd6e87f5baae9415abba3934862268e390cd2624441c05a2b3848ff8e49ea7f4f3125342dc9

              • C:\Users\Admin\AppData\Local\Temp\nsh3DF4.tmp\handover.dll
                Filesize

                55KB

                MD5

                693c0eb5d27f069dc419f6e1b5f6661b

                SHA1

                3e876c7fff500a7d471c0ef07b1881b9d706fb69

                SHA256

                f1cb56cb1aa2dfbde2a004801c4e09a695e36c643135d5e4010d9ab7e352b357

                SHA512

                86269a7abf5750c196a895749ad42aa12ed9dc25d7a292487ebb1fd6e87f5baae9415abba3934862268e390cd2624441c05a2b3848ff8e49ea7f4f3125342dc9

              • C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe
                Filesize

                773KB

                MD5

                f47b209aa25c3426286be59241c54080

                SHA1

                5ea33d22675205abee0456816607df747f1d8fd9

                SHA256

                daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b

                SHA512

                082ff17de2f0d3d39230a357f243e81ad5ac9b78b515d1097ca613707ddb44721dd96900d55009c7bc732e4d5bfc03bf8902a0c71d9caa771d93cd0dd6951aa7

              • C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe
                Filesize

                773KB

                MD5

                f47b209aa25c3426286be59241c54080

                SHA1

                5ea33d22675205abee0456816607df747f1d8fd9

                SHA256

                daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b

                SHA512

                082ff17de2f0d3d39230a357f243e81ad5ac9b78b515d1097ca613707ddb44721dd96900d55009c7bc732e4d5bfc03bf8902a0c71d9caa771d93cd0dd6951aa7

              • C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe
                Filesize

                773KB

                MD5

                f47b209aa25c3426286be59241c54080

                SHA1

                5ea33d22675205abee0456816607df747f1d8fd9

                SHA256

                daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b

                SHA512

                082ff17de2f0d3d39230a357f243e81ad5ac9b78b515d1097ca613707ddb44721dd96900d55009c7bc732e4d5bfc03bf8902a0c71d9caa771d93cd0dd6951aa7

              • C:\Windows\Temp\nsoB6DD.tmp\handover.dll
                Filesize

                55KB

                MD5

                693c0eb5d27f069dc419f6e1b5f6661b

                SHA1

                3e876c7fff500a7d471c0ef07b1881b9d706fb69

                SHA256

                f1cb56cb1aa2dfbde2a004801c4e09a695e36c643135d5e4010d9ab7e352b357

                SHA512

                86269a7abf5750c196a895749ad42aa12ed9dc25d7a292487ebb1fd6e87f5baae9415abba3934862268e390cd2624441c05a2b3848ff8e49ea7f4f3125342dc9

              • C:\Windows\Temp\nsoB6DD.tmp\handover.dll
                Filesize

                55KB

                MD5

                693c0eb5d27f069dc419f6e1b5f6661b

                SHA1

                3e876c7fff500a7d471c0ef07b1881b9d706fb69

                SHA256

                f1cb56cb1aa2dfbde2a004801c4e09a695e36c643135d5e4010d9ab7e352b357

                SHA512

                86269a7abf5750c196a895749ad42aa12ed9dc25d7a292487ebb1fd6e87f5baae9415abba3934862268e390cd2624441c05a2b3848ff8e49ea7f4f3125342dc9

              • memory/780-152-0x0000000003860000-0x00000000038D4000-memory.dmp
                Filesize

                464KB

              • memory/1460-139-0x0000000000B10000-0x0000000000D50000-memory.dmp
                Filesize

                2.2MB

              • memory/1460-135-0x0000000000000000-mapping.dmp
              • memory/1460-140-0x0000000000400000-0x00000000004A3200-memory.dmp
                Filesize

                652KB

              • memory/1460-136-0x0000000000400000-0x00000000004A4000-memory.dmp
                Filesize

                656KB

              • memory/1460-138-0x0000000000900000-0x0000000000B0F000-memory.dmp
                Filesize

                2.1MB

              • memory/1492-158-0x0000000000000000-mapping.dmp
              • memory/1732-159-0x0000000000000000-mapping.dmp
              • memory/1944-145-0x0000000000F00000-0x0000000000F17000-memory.dmp
                Filesize

                92KB

              • memory/2344-134-0x00000000024A0000-0x00000000024B7000-memory.dmp
                Filesize

                92KB

              • memory/2780-155-0x0000000000000000-mapping.dmp
              • memory/3444-151-0x0000000000A50000-0x0000000000C90000-memory.dmp
                Filesize

                2.2MB

              • memory/3444-146-0x0000000000000000-mapping.dmp
              • memory/3744-156-0x0000000000000000-mapping.dmp
              • memory/4412-157-0x0000000000000000-mapping.dmp
              • memory/4904-160-0x0000000000000000-mapping.dmp