Analysis
-
max time kernel
182s -
max time network
202s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2022 08:32
Static task
static1
Behavioral task
behavioral1
Sample
daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe
Resource
win10v2004-20221111-en
General
-
Target
daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe
-
Size
773KB
-
MD5
f47b209aa25c3426286be59241c54080
-
SHA1
5ea33d22675205abee0456816607df747f1d8fd9
-
SHA256
daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b
-
SHA512
082ff17de2f0d3d39230a357f243e81ad5ac9b78b515d1097ca613707ddb44721dd96900d55009c7bc732e4d5bfc03bf8902a0c71d9caa771d93cd0dd6951aa7
-
SSDEEP
24576:jmLWMKfN5UrJFZQg3V8Y3gkatvpyn/xJ9TVHYcY:jb3U5XrYDypqcY
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
Processes:
vhwmdff.exevhwmdff.exepid process 1944 vhwmdff.exe 3444 vhwmdff.exe -
Loads dropped DLL 4 IoCs
Processes:
daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exevhwmdff.exepid process 2344 daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe 2344 daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe 1944 vhwmdff.exe 1944 vhwmdff.exe -
Drops file in System32 directory 1 IoCs
Processes:
vhwmdff.exedescription ioc process File created C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\06 - Clark Gable.mp3 vhwmdff.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exevhwmdff.exedescription pid process target process PID 2344 set thread context of 1460 2344 daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe PID 1944 set thread context of 3444 1944 vhwmdff.exe vhwmdff.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
NSIS installer 6 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe nsis_installer_2 C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe nsis_installer_1 C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe nsis_installer_2 -
Modifies registry class 14 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU\ICT = "133126513615220392" svchost.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133139791367929301" svchost.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI svchost.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1 svchost.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133139791221210095" svchost.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU svchost.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI svchost.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App svchost.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU svchost.exe Key created \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU\PCT = "133126513611782948" svchost.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exevhwmdff.exepid process 1460 daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe 1460 daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe 3444 vhwmdff.exe 3444 vhwmdff.exe 3444 vhwmdff.exe 3444 vhwmdff.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vhwmdff.exesvchost.exedescription pid process Token: SeDebugPrivilege 3444 vhwmdff.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe Token: SeTcbPrivilege 780 svchost.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exevhwmdff.exevhwmdff.exesvchost.exedescription pid process target process PID 2344 wrote to memory of 1460 2344 daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe PID 2344 wrote to memory of 1460 2344 daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe PID 2344 wrote to memory of 1460 2344 daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe PID 2344 wrote to memory of 1460 2344 daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe PID 2344 wrote to memory of 1460 2344 daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe PID 2344 wrote to memory of 1460 2344 daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe PID 1944 wrote to memory of 3444 1944 vhwmdff.exe vhwmdff.exe PID 1944 wrote to memory of 3444 1944 vhwmdff.exe vhwmdff.exe PID 1944 wrote to memory of 3444 1944 vhwmdff.exe vhwmdff.exe PID 1944 wrote to memory of 3444 1944 vhwmdff.exe vhwmdff.exe PID 1944 wrote to memory of 3444 1944 vhwmdff.exe vhwmdff.exe PID 1944 wrote to memory of 3444 1944 vhwmdff.exe vhwmdff.exe PID 3444 wrote to memory of 780 3444 vhwmdff.exe svchost.exe PID 780 wrote to memory of 2780 780 svchost.exe backgroundTaskHost.exe PID 780 wrote to memory of 2780 780 svchost.exe backgroundTaskHost.exe PID 780 wrote to memory of 2780 780 svchost.exe backgroundTaskHost.exe PID 780 wrote to memory of 3744 780 svchost.exe RuntimeBroker.exe PID 780 wrote to memory of 3744 780 svchost.exe RuntimeBroker.exe PID 780 wrote to memory of 4412 780 svchost.exe DllHost.exe PID 780 wrote to memory of 4412 780 svchost.exe DllHost.exe PID 780 wrote to memory of 1492 780 svchost.exe BackgroundTransferHost.exe PID 780 wrote to memory of 1492 780 svchost.exe BackgroundTransferHost.exe PID 780 wrote to memory of 1492 780 svchost.exe BackgroundTransferHost.exe PID 780 wrote to memory of 1732 780 svchost.exe BackgroundTransferHost.exe PID 780 wrote to memory of 1732 780 svchost.exe BackgroundTransferHost.exe PID 780 wrote to memory of 1732 780 svchost.exe BackgroundTransferHost.exe PID 780 wrote to memory of 4904 780 svchost.exe backgroundTaskHost.exe PID 780 wrote to memory of 4904 780 svchost.exe backgroundTaskHost.exe PID 780 wrote to memory of 4904 780 svchost.exe backgroundTaskHost.exe
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:2780
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3744
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:4412
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:1492
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:1732
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:4904
-
-
C:\Users\Admin\AppData\Local\Temp\daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe"C:\Users\Admin\AppData\Local\Temp\daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Admin\AppData\Local\Temp\daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe"C:\Users\Admin\AppData\Local\Temp\daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1460
-
-
C:\Users\Admin\AppData\Local\Temp\vhwmdff.exeC:\Users\Admin\AppData\Local\Temp\vhwmdff.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe"C:\Users\Admin\AppData\Local\Temp\vhwmdff.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD567a21ee97111eaf174c87932bc49e499
SHA1ca0533c9c549c46b594b972f9930c8774723f877
SHA2569cda53161f09be8907b73d07deeb2725068bd981c0883550b487c1d5a0f114e4
SHA51277812a9f80c7588f6248006cdbceea18d512ac678c640e8d3f1f638ad3daa201a594a08b88657d55e058b3550d914bc815e5b35e5f148b4c57ff6274ebb08e47
-
Filesize
654B
MD5edcc9804d7420c827e8e03a918e140a9
SHA1ab2e8a2f3a819a1e70b2d65c39a0e7688113fee0
SHA2564b528e38d68c49345ed5b91ead7d904054b99b1a5b895a9b67a184ddddd5b942
SHA5124b07093e180234196f51b87dd4fc4b7b414471a264c695154050990eefd2d99fc4f8370c4e86333f40198e551ada4a80290630854695994b675227c4dd638396
-
Filesize
55KB
MD5693c0eb5d27f069dc419f6e1b5f6661b
SHA13e876c7fff500a7d471c0ef07b1881b9d706fb69
SHA256f1cb56cb1aa2dfbde2a004801c4e09a695e36c643135d5e4010d9ab7e352b357
SHA51286269a7abf5750c196a895749ad42aa12ed9dc25d7a292487ebb1fd6e87f5baae9415abba3934862268e390cd2624441c05a2b3848ff8e49ea7f4f3125342dc9
-
Filesize
55KB
MD5693c0eb5d27f069dc419f6e1b5f6661b
SHA13e876c7fff500a7d471c0ef07b1881b9d706fb69
SHA256f1cb56cb1aa2dfbde2a004801c4e09a695e36c643135d5e4010d9ab7e352b357
SHA51286269a7abf5750c196a895749ad42aa12ed9dc25d7a292487ebb1fd6e87f5baae9415abba3934862268e390cd2624441c05a2b3848ff8e49ea7f4f3125342dc9
-
Filesize
773KB
MD5f47b209aa25c3426286be59241c54080
SHA15ea33d22675205abee0456816607df747f1d8fd9
SHA256daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b
SHA512082ff17de2f0d3d39230a357f243e81ad5ac9b78b515d1097ca613707ddb44721dd96900d55009c7bc732e4d5bfc03bf8902a0c71d9caa771d93cd0dd6951aa7
-
Filesize
773KB
MD5f47b209aa25c3426286be59241c54080
SHA15ea33d22675205abee0456816607df747f1d8fd9
SHA256daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b
SHA512082ff17de2f0d3d39230a357f243e81ad5ac9b78b515d1097ca613707ddb44721dd96900d55009c7bc732e4d5bfc03bf8902a0c71d9caa771d93cd0dd6951aa7
-
Filesize
773KB
MD5f47b209aa25c3426286be59241c54080
SHA15ea33d22675205abee0456816607df747f1d8fd9
SHA256daa8c6c1ca41044a3da2b00e50eb8cbb78765fccc5bfb64c843def7c6bf5c40b
SHA512082ff17de2f0d3d39230a357f243e81ad5ac9b78b515d1097ca613707ddb44721dd96900d55009c7bc732e4d5bfc03bf8902a0c71d9caa771d93cd0dd6951aa7
-
Filesize
55KB
MD5693c0eb5d27f069dc419f6e1b5f6661b
SHA13e876c7fff500a7d471c0ef07b1881b9d706fb69
SHA256f1cb56cb1aa2dfbde2a004801c4e09a695e36c643135d5e4010d9ab7e352b357
SHA51286269a7abf5750c196a895749ad42aa12ed9dc25d7a292487ebb1fd6e87f5baae9415abba3934862268e390cd2624441c05a2b3848ff8e49ea7f4f3125342dc9
-
Filesize
55KB
MD5693c0eb5d27f069dc419f6e1b5f6661b
SHA13e876c7fff500a7d471c0ef07b1881b9d706fb69
SHA256f1cb56cb1aa2dfbde2a004801c4e09a695e36c643135d5e4010d9ab7e352b357
SHA51286269a7abf5750c196a895749ad42aa12ed9dc25d7a292487ebb1fd6e87f5baae9415abba3934862268e390cd2624441c05a2b3848ff8e49ea7f4f3125342dc9