Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:08

General

  • Target

    f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe

  • Size

    602KB

  • MD5

    e7d4b026491ae8a09f7b7ca2d1b2b832

  • SHA1

    5a4e0cc65e64e4ceef15243adf1e36a8039015dd

  • SHA256

    f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509

  • SHA512

    94ee158f7bb4623027c827b08fac82d444bfda5e1158f65d003a9dffa3d15db69cdbfc11f47270bde69e190f3f42102b6519b76f0c4c1d6f6fbafe64b126defa

  • SSDEEP

    12288:6Iny5DYTgqaLA5ZJvpyWTIsHntHOIONVodakS6m:cUTgVA5bx7gIONVod

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe
    "C:\Users\Admin\AppData\Local\Temp\f09a8ac4eeb64a1ee068a79fc75a627a0337af57e01622e2e00c620104c30509.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2088
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1364
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4532
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4832
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:4260
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4772
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1564
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3696
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1764
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:5064
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:100
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:2756
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4136
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:3132

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsp8767.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsp8767.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsp8767.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsp8767.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsp8767.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsp8767.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsp8767.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsp8767.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsp8767.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            cf2658b6b0962843b0c09edcaed15fe8

            SHA1

            103cc8968c3d72be376aa83ae155da0866dd6328

            SHA256

            9d22f7aa5ab36530b59ad652e9bbccd6b7d3f404915a01707d7b783a68cb36b4

            SHA512

            adddcaf804cb475922952bc3dce24cb19e4fd0bd3635dc6fcdbb4d9ed9359fef8d0f16cf307ba23540d97355bf0f77ba4df3ee3f7c8d5f4696750e3549da03f7

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            cf2658b6b0962843b0c09edcaed15fe8

            SHA1

            103cc8968c3d72be376aa83ae155da0866dd6328

            SHA256

            9d22f7aa5ab36530b59ad652e9bbccd6b7d3f404915a01707d7b783a68cb36b4

            SHA512

            adddcaf804cb475922952bc3dce24cb19e4fd0bd3635dc6fcdbb4d9ed9359fef8d0f16cf307ba23540d97355bf0f77ba4df3ee3f7c8d5f4696750e3549da03f7

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            cf2658b6b0962843b0c09edcaed15fe8

            SHA1

            103cc8968c3d72be376aa83ae155da0866dd6328

            SHA256

            9d22f7aa5ab36530b59ad652e9bbccd6b7d3f404915a01707d7b783a68cb36b4

            SHA512

            adddcaf804cb475922952bc3dce24cb19e4fd0bd3635dc6fcdbb4d9ed9359fef8d0f16cf307ba23540d97355bf0f77ba4df3ee3f7c8d5f4696750e3549da03f7

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            cf2658b6b0962843b0c09edcaed15fe8

            SHA1

            103cc8968c3d72be376aa83ae155da0866dd6328

            SHA256

            9d22f7aa5ab36530b59ad652e9bbccd6b7d3f404915a01707d7b783a68cb36b4

            SHA512

            adddcaf804cb475922952bc3dce24cb19e4fd0bd3635dc6fcdbb4d9ed9359fef8d0f16cf307ba23540d97355bf0f77ba4df3ee3f7c8d5f4696750e3549da03f7

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            3901268842b587fe884e0814383bb728

            SHA1

            da66fe2362ef6447b97d53ad7ff2af2f8fb3f115

            SHA256

            349d7129d4bfe5d22efe14a6cfeed16308a3cdb1ab7e8870041457afc3685388

            SHA512

            16980cf03f2d246ab9f71255db542f3b8b308dc3a28674915e8952158604c60e8992f391d02e848c213dda67aeac93ba2860a24dda8a9081e814c0313eca56f6

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            3901268842b587fe884e0814383bb728

            SHA1

            da66fe2362ef6447b97d53ad7ff2af2f8fb3f115

            SHA256

            349d7129d4bfe5d22efe14a6cfeed16308a3cdb1ab7e8870041457afc3685388

            SHA512

            16980cf03f2d246ab9f71255db542f3b8b308dc3a28674915e8952158604c60e8992f391d02e848c213dda67aeac93ba2860a24dda8a9081e814c0313eca56f6

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            3901268842b587fe884e0814383bb728

            SHA1

            da66fe2362ef6447b97d53ad7ff2af2f8fb3f115

            SHA256

            349d7129d4bfe5d22efe14a6cfeed16308a3cdb1ab7e8870041457afc3685388

            SHA512

            16980cf03f2d246ab9f71255db542f3b8b308dc3a28674915e8952158604c60e8992f391d02e848c213dda67aeac93ba2860a24dda8a9081e814c0313eca56f6

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            e920e028704a742f03646615eb307be9

            SHA1

            bdf569a9f5ab661d00e4fb6e834dce27557e961b

            SHA256

            200484d5871c53f35afa34f30313288d8361110edfb3a633dfe0eabeab12062f

            SHA512

            78d87ab5cb38e423c3a709b57ed9f9515aeff0d837728c2a6875c835377eaa779648f6ec023e1dbd5cbdab4ebc7cfcef6ed255e644885d687f85fd170edc0e29

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            e920e028704a742f03646615eb307be9

            SHA1

            bdf569a9f5ab661d00e4fb6e834dce27557e961b

            SHA256

            200484d5871c53f35afa34f30313288d8361110edfb3a633dfe0eabeab12062f

            SHA512

            78d87ab5cb38e423c3a709b57ed9f9515aeff0d837728c2a6875c835377eaa779648f6ec023e1dbd5cbdab4ebc7cfcef6ed255e644885d687f85fd170edc0e29

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            8fc993c18ff0b85de49dabde3d7affa3

            SHA1

            eb8e2aa40bab49e10a2b542c9b3b797393c8ae3a

            SHA256

            597a222b1fa517a20551b53b03f3f9db96aa20e73a6a49040217bd47d114a734

            SHA512

            1129b909051fddb4c63d41e38d8a0b5cac5e6e7cad582b25b635212c4dff7a6a07ed21b1460b150d5e8a7336624757d43636353c2b05dade72f7fadf65072e1e

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            8fc993c18ff0b85de49dabde3d7affa3

            SHA1

            eb8e2aa40bab49e10a2b542c9b3b797393c8ae3a

            SHA256

            597a222b1fa517a20551b53b03f3f9db96aa20e73a6a49040217bd47d114a734

            SHA512

            1129b909051fddb4c63d41e38d8a0b5cac5e6e7cad582b25b635212c4dff7a6a07ed21b1460b150d5e8a7336624757d43636353c2b05dade72f7fadf65072e1e

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            8fc993c18ff0b85de49dabde3d7affa3

            SHA1

            eb8e2aa40bab49e10a2b542c9b3b797393c8ae3a

            SHA256

            597a222b1fa517a20551b53b03f3f9db96aa20e73a6a49040217bd47d114a734

            SHA512

            1129b909051fddb4c63d41e38d8a0b5cac5e6e7cad582b25b635212c4dff7a6a07ed21b1460b150d5e8a7336624757d43636353c2b05dade72f7fadf65072e1e

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            aacb0854c850eca872b070dad11d96f9

            SHA1

            6e2b90cc8957781d6a05f053a1d9d5257266b730

            SHA256

            98ee86df59d33d3c3268d5ba20da4b6382938ea86ac548119bc7aa01e467a5cf

            SHA512

            ad4cd8f36a5b03d43f98eb960c82a38cb5ee9e486aa9ceabca6058b30e55c9d13c0582b1c7ec602ebe1774cefce5faf47f7704d1bfaf58900f4f66ec5cada93e

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            aacb0854c850eca872b070dad11d96f9

            SHA1

            6e2b90cc8957781d6a05f053a1d9d5257266b730

            SHA256

            98ee86df59d33d3c3268d5ba20da4b6382938ea86ac548119bc7aa01e467a5cf

            SHA512

            ad4cd8f36a5b03d43f98eb960c82a38cb5ee9e486aa9ceabca6058b30e55c9d13c0582b1c7ec602ebe1774cefce5faf47f7704d1bfaf58900f4f66ec5cada93e

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            aacb0854c850eca872b070dad11d96f9

            SHA1

            6e2b90cc8957781d6a05f053a1d9d5257266b730

            SHA256

            98ee86df59d33d3c3268d5ba20da4b6382938ea86ac548119bc7aa01e467a5cf

            SHA512

            ad4cd8f36a5b03d43f98eb960c82a38cb5ee9e486aa9ceabca6058b30e55c9d13c0582b1c7ec602ebe1774cefce5faf47f7704d1bfaf58900f4f66ec5cada93e

          • memory/100-166-0x0000000000000000-mapping.dmp
          • memory/1364-136-0x0000000000000000-mapping.dmp
          • memory/1564-147-0x0000000000000000-mapping.dmp
          • memory/1764-159-0x0000000000000000-mapping.dmp
          • memory/2088-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/2088-153-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/2088-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/2756-167-0x0000000000000000-mapping.dmp
          • memory/3696-154-0x0000000000000000-mapping.dmp
          • memory/4260-141-0x0000000000000000-mapping.dmp
          • memory/4532-137-0x0000000000000000-mapping.dmp
          • memory/4772-142-0x0000000000000000-mapping.dmp
          • memory/4832-140-0x0000000000000000-mapping.dmp
          • memory/5064-160-0x0000000000000000-mapping.dmp