Analysis

  • max time kernel
    178s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:20

General

  • Target

    8a8c09a3d0bb0c3c5392c54a0411b8ec14a80159273f90b5d6697b3f7f317942.exe

  • Size

    602KB

  • MD5

    8922b8849d6638f54bf5995a56914ee1

  • SHA1

    47cbe2c2bb735eae1ed35f9ac58947bbaa9038d1

  • SHA256

    8a8c09a3d0bb0c3c5392c54a0411b8ec14a80159273f90b5d6697b3f7f317942

  • SHA512

    41f9df425f2b022ebd5bc505716f5c4bbddcbcdcfafe981105b287a9caa4e2936735506d7e9c41fad33ed233652078f64a6f247e7239433e23e9852dc51dcb0c

  • SSDEEP

    12288:YIny5DYTP8rZW2GRSmzSjAeVs5O9oyEdiPMCsdy1x9pSMf:2UTkrZCUMeV+ZyEdK4yxmM

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a8c09a3d0bb0c3c5392c54a0411b8ec14a80159273f90b5d6697b3f7f317942.exe
    "C:\Users\Admin\AppData\Local\Temp\8a8c09a3d0bb0c3c5392c54a0411b8ec14a80159273f90b5d6697b3f7f317942.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3164
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1340
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3364
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:2708
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4232
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3120
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3060
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2400
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:5064
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3352
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:4116
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:1236
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:1656

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsh26D3.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsh26D3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsh26D3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsh26D3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsh26D3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsh26D3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsh26D3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsh26D3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsh26D3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            9cc0fd4e10ce56eea16e82bbc5fa231c

            SHA1

            eaf248e009df44245bad1909795d9d85f45ab95e

            SHA256

            89ebabdd89ddd15beaeb8388e5610e964369cc9e56f7e7b19b6cd1ba0f3bb178

            SHA512

            abdde7a66f84f5ac54a46305bb50e29ffb0baf7fe469e202ff618df7bf53202df08458755b3f811fd1a8bb9eb322e79bce7ee2ba88c052535016b671a5391623

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            9cc0fd4e10ce56eea16e82bbc5fa231c

            SHA1

            eaf248e009df44245bad1909795d9d85f45ab95e

            SHA256

            89ebabdd89ddd15beaeb8388e5610e964369cc9e56f7e7b19b6cd1ba0f3bb178

            SHA512

            abdde7a66f84f5ac54a46305bb50e29ffb0baf7fe469e202ff618df7bf53202df08458755b3f811fd1a8bb9eb322e79bce7ee2ba88c052535016b671a5391623

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            9cc0fd4e10ce56eea16e82bbc5fa231c

            SHA1

            eaf248e009df44245bad1909795d9d85f45ab95e

            SHA256

            89ebabdd89ddd15beaeb8388e5610e964369cc9e56f7e7b19b6cd1ba0f3bb178

            SHA512

            abdde7a66f84f5ac54a46305bb50e29ffb0baf7fe469e202ff618df7bf53202df08458755b3f811fd1a8bb9eb322e79bce7ee2ba88c052535016b671a5391623

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            9cc0fd4e10ce56eea16e82bbc5fa231c

            SHA1

            eaf248e009df44245bad1909795d9d85f45ab95e

            SHA256

            89ebabdd89ddd15beaeb8388e5610e964369cc9e56f7e7b19b6cd1ba0f3bb178

            SHA512

            abdde7a66f84f5ac54a46305bb50e29ffb0baf7fe469e202ff618df7bf53202df08458755b3f811fd1a8bb9eb322e79bce7ee2ba88c052535016b671a5391623

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            5a100de6f10632ce3add9f34adbf9b80

            SHA1

            ba7065fb7ff828bd93b06ea66cd94f97000c3432

            SHA256

            152438a60dd2f88b8e94ba437a0ea796e7393c2ad02acee9d444230f08d0545d

            SHA512

            afd5835c987fd1ae12c68e74bd274523605b3c22e634df25bd6343131c79e34f53aab9543df4059efb7d180a5e42b0a58970970fc91a9a7cf4bfc195a7f7005a

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            5a100de6f10632ce3add9f34adbf9b80

            SHA1

            ba7065fb7ff828bd93b06ea66cd94f97000c3432

            SHA256

            152438a60dd2f88b8e94ba437a0ea796e7393c2ad02acee9d444230f08d0545d

            SHA512

            afd5835c987fd1ae12c68e74bd274523605b3c22e634df25bd6343131c79e34f53aab9543df4059efb7d180a5e42b0a58970970fc91a9a7cf4bfc195a7f7005a

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            5a100de6f10632ce3add9f34adbf9b80

            SHA1

            ba7065fb7ff828bd93b06ea66cd94f97000c3432

            SHA256

            152438a60dd2f88b8e94ba437a0ea796e7393c2ad02acee9d444230f08d0545d

            SHA512

            afd5835c987fd1ae12c68e74bd274523605b3c22e634df25bd6343131c79e34f53aab9543df4059efb7d180a5e42b0a58970970fc91a9a7cf4bfc195a7f7005a

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            d7ae9fdd403da9f3292b3b27c908a344

            SHA1

            ae9595e0269d13540f1dd3665e14f60112226287

            SHA256

            0a19d3ba7301956a50aacebda3bc65a9265816d5b0e2d3c15d37ed6a7ab22af1

            SHA512

            950da464e7328edc21974104ec8b99f974c6f05e4dd500a1b5e2c23590d2dccfc71bb8bbf135296c982ae88d82a406f5dcfcbcf8af35806211a83165703d1708

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            d7ae9fdd403da9f3292b3b27c908a344

            SHA1

            ae9595e0269d13540f1dd3665e14f60112226287

            SHA256

            0a19d3ba7301956a50aacebda3bc65a9265816d5b0e2d3c15d37ed6a7ab22af1

            SHA512

            950da464e7328edc21974104ec8b99f974c6f05e4dd500a1b5e2c23590d2dccfc71bb8bbf135296c982ae88d82a406f5dcfcbcf8af35806211a83165703d1708

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            d1aa10176b0e57ace8e9cd865a7006e1

            SHA1

            0ba9040fb99634c0be394360654655f67cbf4454

            SHA256

            2f5eb594288599fddc406f530a70619cb3a426f1b4a1c416d440e540cd58e254

            SHA512

            6edf9cc1532e95f2b8c9714a85a1971245cff15c30e8a46a48674aedfd0962cae0c124a7fc182d169258e5dc0b479ecc9691e6984c845bdb59047c1f295ce208

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            d1aa10176b0e57ace8e9cd865a7006e1

            SHA1

            0ba9040fb99634c0be394360654655f67cbf4454

            SHA256

            2f5eb594288599fddc406f530a70619cb3a426f1b4a1c416d440e540cd58e254

            SHA512

            6edf9cc1532e95f2b8c9714a85a1971245cff15c30e8a46a48674aedfd0962cae0c124a7fc182d169258e5dc0b479ecc9691e6984c845bdb59047c1f295ce208

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            d1aa10176b0e57ace8e9cd865a7006e1

            SHA1

            0ba9040fb99634c0be394360654655f67cbf4454

            SHA256

            2f5eb594288599fddc406f530a70619cb3a426f1b4a1c416d440e540cd58e254

            SHA512

            6edf9cc1532e95f2b8c9714a85a1971245cff15c30e8a46a48674aedfd0962cae0c124a7fc182d169258e5dc0b479ecc9691e6984c845bdb59047c1f295ce208

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            07e9738c85647d3fcce429ce13e9b418

            SHA1

            c566749f0ef1e2df0b84c5aa49dd95a793dac0b1

            SHA256

            e2a0d9609b6a21901ea43cff4091efef2c214c0bafaa0d45a0c8bc230a4c942a

            SHA512

            1461738aaec8a2d024e5338fb1ec55ca07fdf13e151db1b7444ebd3bcf18de1d58073bb8fa88e4e0b979a43dbba1721a8628f47ece375c52522904b707754e1e

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            07e9738c85647d3fcce429ce13e9b418

            SHA1

            c566749f0ef1e2df0b84c5aa49dd95a793dac0b1

            SHA256

            e2a0d9609b6a21901ea43cff4091efef2c214c0bafaa0d45a0c8bc230a4c942a

            SHA512

            1461738aaec8a2d024e5338fb1ec55ca07fdf13e151db1b7444ebd3bcf18de1d58073bb8fa88e4e0b979a43dbba1721a8628f47ece375c52522904b707754e1e

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            07e9738c85647d3fcce429ce13e9b418

            SHA1

            c566749f0ef1e2df0b84c5aa49dd95a793dac0b1

            SHA256

            e2a0d9609b6a21901ea43cff4091efef2c214c0bafaa0d45a0c8bc230a4c942a

            SHA512

            1461738aaec8a2d024e5338fb1ec55ca07fdf13e151db1b7444ebd3bcf18de1d58073bb8fa88e4e0b979a43dbba1721a8628f47ece375c52522904b707754e1e

          • memory/1340-137-0x0000000000000000-mapping.dmp
          • memory/2400-158-0x0000000000000000-mapping.dmp
          • memory/2708-141-0x0000000000000000-mapping.dmp
          • memory/3060-153-0x0000000000000000-mapping.dmp
          • memory/3120-147-0x0000000000000000-mapping.dmp
          • memory/3164-136-0x0000000000000000-mapping.dmp
          • memory/3352-165-0x0000000000000000-mapping.dmp
          • memory/3364-140-0x0000000000000000-mapping.dmp
          • memory/4116-166-0x0000000000000000-mapping.dmp
          • memory/4232-142-0x0000000000000000-mapping.dmp
          • memory/5048-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/5048-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/5064-159-0x0000000000000000-mapping.dmp