Analysis

  • max time kernel
    194s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:19

General

  • Target

    8c60828ebf6adbc082254e0a714d6c393fd69508872abf0a166a89983b79f83e.exe

  • Size

    602KB

  • MD5

    4f87d51c84125f2766052d2e9c303070

  • SHA1

    0a9577e684a1080171c70da1454cf8dd0d570497

  • SHA256

    8c60828ebf6adbc082254e0a714d6c393fd69508872abf0a166a89983b79f83e

  • SHA512

    03d3e0099655aa63d6604d7921237b6c4003d23605bbb280703d6a8b0ffe8e2285c2b7e534e9740a83ccd7217e9e8f3e04c82c1c6b97d891c1fc921e3bee0e7e

  • SSDEEP

    12288:OIny5DYTRE6CznxlOmsOduEF/3knbp5E1BuC6h/dtBZb/cFJd5RiW05Q:QUTH0lOwddfknbhHtBZbkFuc

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c60828ebf6adbc082254e0a714d6c393fd69508872abf0a166a89983b79f83e.exe
    "C:\Users\Admin\AppData\Local\Temp\8c60828ebf6adbc082254e0a714d6c393fd69508872abf0a166a89983b79f83e.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:2364
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:3840
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3884
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4872
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:4552
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3164
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:1224
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4068
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:4484
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:1044
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:3632

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nss4E60.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nss4E60.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nss4E60.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nss4E60.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nss4E60.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nss4E60.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nss4E60.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nss4E60.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nss4E60.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            c2eb8721aa7af3c532248680adaa2b2d

            SHA1

            23ce2c2addbd6123150588d05ce3310356068ffe

            SHA256

            0f9da7ceb4228fa6c28b2b7c9ca307700163cdb376f31a118fd48f635e296ac6

            SHA512

            ba0831622b5ac3e75c163bea06bc256b654a072fc7a4d88266cbe8d816cb50b0a53ce72137ad31f4976539bd9b43bf1e4b2cff48c6c9167ccf76d16a60b2da45

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            c2eb8721aa7af3c532248680adaa2b2d

            SHA1

            23ce2c2addbd6123150588d05ce3310356068ffe

            SHA256

            0f9da7ceb4228fa6c28b2b7c9ca307700163cdb376f31a118fd48f635e296ac6

            SHA512

            ba0831622b5ac3e75c163bea06bc256b654a072fc7a4d88266cbe8d816cb50b0a53ce72137ad31f4976539bd9b43bf1e4b2cff48c6c9167ccf76d16a60b2da45

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            c2eb8721aa7af3c532248680adaa2b2d

            SHA1

            23ce2c2addbd6123150588d05ce3310356068ffe

            SHA256

            0f9da7ceb4228fa6c28b2b7c9ca307700163cdb376f31a118fd48f635e296ac6

            SHA512

            ba0831622b5ac3e75c163bea06bc256b654a072fc7a4d88266cbe8d816cb50b0a53ce72137ad31f4976539bd9b43bf1e4b2cff48c6c9167ccf76d16a60b2da45

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            c2eb8721aa7af3c532248680adaa2b2d

            SHA1

            23ce2c2addbd6123150588d05ce3310356068ffe

            SHA256

            0f9da7ceb4228fa6c28b2b7c9ca307700163cdb376f31a118fd48f635e296ac6

            SHA512

            ba0831622b5ac3e75c163bea06bc256b654a072fc7a4d88266cbe8d816cb50b0a53ce72137ad31f4976539bd9b43bf1e4b2cff48c6c9167ccf76d16a60b2da45

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            49d3fcb8c04271f6963a0761710b413c

            SHA1

            9813d5c7895d27fb6fd6e37371cb8d6d93e0a93e

            SHA256

            d0ebef44bac532772fce6ef42ee9eb5b3c0c778f46991817c0f8bf46f5cbeb7e

            SHA512

            05d3039c58290360d328be049d671d70d84d19f03858640ea2031355cd1f5c5221f8aa880d23b47a95e9888263cd99178c559478dcf3b1ce62ad705bb2f816a6

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            49d3fcb8c04271f6963a0761710b413c

            SHA1

            9813d5c7895d27fb6fd6e37371cb8d6d93e0a93e

            SHA256

            d0ebef44bac532772fce6ef42ee9eb5b3c0c778f46991817c0f8bf46f5cbeb7e

            SHA512

            05d3039c58290360d328be049d671d70d84d19f03858640ea2031355cd1f5c5221f8aa880d23b47a95e9888263cd99178c559478dcf3b1ce62ad705bb2f816a6

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            49d3fcb8c04271f6963a0761710b413c

            SHA1

            9813d5c7895d27fb6fd6e37371cb8d6d93e0a93e

            SHA256

            d0ebef44bac532772fce6ef42ee9eb5b3c0c778f46991817c0f8bf46f5cbeb7e

            SHA512

            05d3039c58290360d328be049d671d70d84d19f03858640ea2031355cd1f5c5221f8aa880d23b47a95e9888263cd99178c559478dcf3b1ce62ad705bb2f816a6

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            ab819ced5dbc076991083f36aebe32a6

            SHA1

            d7b062423e1551b9e0ae568b2faedf683970d5fb

            SHA256

            03293c13cfd45bdeb0397beb21696f158dea6e00c6626f247227724332a720b5

            SHA512

            8f39d2c381f7aae9651639987a8b23acb6bfe1cba378f904587c55287b3b3faa3e80b516918c1d53fa6cf2749f105637abc0e6431bd67390ef7f3c2e91e4f32f

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            ab819ced5dbc076991083f36aebe32a6

            SHA1

            d7b062423e1551b9e0ae568b2faedf683970d5fb

            SHA256

            03293c13cfd45bdeb0397beb21696f158dea6e00c6626f247227724332a720b5

            SHA512

            8f39d2c381f7aae9651639987a8b23acb6bfe1cba378f904587c55287b3b3faa3e80b516918c1d53fa6cf2749f105637abc0e6431bd67390ef7f3c2e91e4f32f

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            f3ba03471b3613c16451a06ca5310d1c

            SHA1

            862f01f471da5542bf93a9e1b7543f3ded02e358

            SHA256

            e754f049ba86d361d8ab97ffb106fd5a395abfa9c4e29655fd9cb638507b31f8

            SHA512

            e21f7c98a94dda2c1aa9e7f51cc4f69fea74048eaad95dae512720736353d709a0de1ff9f873cd3f512eea41817539ebf6051bce0824cb7a52b08d1dcd7da766

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            f3ba03471b3613c16451a06ca5310d1c

            SHA1

            862f01f471da5542bf93a9e1b7543f3ded02e358

            SHA256

            e754f049ba86d361d8ab97ffb106fd5a395abfa9c4e29655fd9cb638507b31f8

            SHA512

            e21f7c98a94dda2c1aa9e7f51cc4f69fea74048eaad95dae512720736353d709a0de1ff9f873cd3f512eea41817539ebf6051bce0824cb7a52b08d1dcd7da766

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            f3ba03471b3613c16451a06ca5310d1c

            SHA1

            862f01f471da5542bf93a9e1b7543f3ded02e358

            SHA256

            e754f049ba86d361d8ab97ffb106fd5a395abfa9c4e29655fd9cb638507b31f8

            SHA512

            e21f7c98a94dda2c1aa9e7f51cc4f69fea74048eaad95dae512720736353d709a0de1ff9f873cd3f512eea41817539ebf6051bce0824cb7a52b08d1dcd7da766

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            95682e8cc94a3fedae15535e20855ca3

            SHA1

            bc5bd4b3ff75209296cb1c054bb277cf5e8ed577

            SHA256

            0d407c86dcc6286363ae1dea73397a4067668b1025ae796baed44d05c09b1c95

            SHA512

            d3e09004608c8aae591882b490b201b2f587da13f6e09470bd977e7188622c2375d20c268258baae4c710adcc504e16c22792b10e546b88df7955a12886639e6

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            95682e8cc94a3fedae15535e20855ca3

            SHA1

            bc5bd4b3ff75209296cb1c054bb277cf5e8ed577

            SHA256

            0d407c86dcc6286363ae1dea73397a4067668b1025ae796baed44d05c09b1c95

            SHA512

            d3e09004608c8aae591882b490b201b2f587da13f6e09470bd977e7188622c2375d20c268258baae4c710adcc504e16c22792b10e546b88df7955a12886639e6

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            95682e8cc94a3fedae15535e20855ca3

            SHA1

            bc5bd4b3ff75209296cb1c054bb277cf5e8ed577

            SHA256

            0d407c86dcc6286363ae1dea73397a4067668b1025ae796baed44d05c09b1c95

            SHA512

            d3e09004608c8aae591882b490b201b2f587da13f6e09470bd977e7188622c2375d20c268258baae4c710adcc504e16c22792b10e546b88df7955a12886639e6

          • memory/1224-160-0x0000000000000000-mapping.dmp
          • memory/2364-137-0x0000000000000000-mapping.dmp
          • memory/2432-140-0x0000000000000000-mapping.dmp
          • memory/2644-136-0x0000000000000000-mapping.dmp
          • memory/3164-159-0x0000000000000000-mapping.dmp
          • memory/3840-141-0x0000000000000000-mapping.dmp
          • memory/3884-142-0x0000000000000000-mapping.dmp
          • memory/4068-166-0x0000000000000000-mapping.dmp
          • memory/4484-167-0x0000000000000000-mapping.dmp
          • memory/4552-153-0x0000000000000000-mapping.dmp
          • memory/4872-147-0x0000000000000000-mapping.dmp
          • memory/5084-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/5084-158-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/5084-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB