Analysis

  • max time kernel
    187s
  • max time network
    192s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:20

General

  • Target

    8a365df445652a727edb65727bee6b55e8ed83a54bfe86fbf89be1f3a23a426a.exe

  • Size

    601KB

  • MD5

    c94affc1516e12e5f1723fb6ba982a1d

  • SHA1

    7ff0829adfd558b8111f36597c8943132ab19292

  • SHA256

    8a365df445652a727edb65727bee6b55e8ed83a54bfe86fbf89be1f3a23a426a

  • SHA512

    89d2ddd841cb503174cc255ad1edc4dfafa5bead112d561faa64c2524c8ae61ed59cd77b8fc4870efc9548c22c36de3f726748be8b3023ad5f9646cfcd89f5fd

  • SSDEEP

    12288:RIny5DYTPIsYlTdpUKjOqm/ifzVhyBoCXRC8sx4TuQ/X8ue:tUTPbYtLlhmAyjRCVUuQ/G

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a365df445652a727edb65727bee6b55e8ed83a54bfe86fbf89be1f3a23a426a.exe
    "C:\Users\Admin\AppData\Local\Temp\8a365df445652a727edb65727bee6b55e8ed83a54bfe86fbf89be1f3a23a426a.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3832
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:3384
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3780
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:5100
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1632
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:996
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3320
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1688
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:1800
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4148
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:3676
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:2164
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:3872

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsdF73.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsdF73.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsdF73.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsdF73.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsdF73.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsdF73.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsdF73.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsdF73.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsdF73.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7b167635bc71d44dca573a235823d39d

            SHA1

            a1de63dfbe41bf95bd929f6418e98f868782268a

            SHA256

            58c2c32ed92f45a56cf3e5e147b61a92d629a383fc77b80e367091314891e20c

            SHA512

            4e144f93082c6f8c35b7687ffe027cca6727f95c2573bd1982e1b4a037856c3ca0ad9dd542833c6c8d3a48f77d6f0b77a2006bdc0b8553b580d1c943534f6925

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7b167635bc71d44dca573a235823d39d

            SHA1

            a1de63dfbe41bf95bd929f6418e98f868782268a

            SHA256

            58c2c32ed92f45a56cf3e5e147b61a92d629a383fc77b80e367091314891e20c

            SHA512

            4e144f93082c6f8c35b7687ffe027cca6727f95c2573bd1982e1b4a037856c3ca0ad9dd542833c6c8d3a48f77d6f0b77a2006bdc0b8553b580d1c943534f6925

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7b167635bc71d44dca573a235823d39d

            SHA1

            a1de63dfbe41bf95bd929f6418e98f868782268a

            SHA256

            58c2c32ed92f45a56cf3e5e147b61a92d629a383fc77b80e367091314891e20c

            SHA512

            4e144f93082c6f8c35b7687ffe027cca6727f95c2573bd1982e1b4a037856c3ca0ad9dd542833c6c8d3a48f77d6f0b77a2006bdc0b8553b580d1c943534f6925

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7b167635bc71d44dca573a235823d39d

            SHA1

            a1de63dfbe41bf95bd929f6418e98f868782268a

            SHA256

            58c2c32ed92f45a56cf3e5e147b61a92d629a383fc77b80e367091314891e20c

            SHA512

            4e144f93082c6f8c35b7687ffe027cca6727f95c2573bd1982e1b4a037856c3ca0ad9dd542833c6c8d3a48f77d6f0b77a2006bdc0b8553b580d1c943534f6925

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            5bf7e907427ac23b09e66cad9eff4407

            SHA1

            fa512aab9e7639910bf7e3f4fd32cd9c0aa2b6dc

            SHA256

            5dcc41ba0d241c463b7e90d41db07b6934d8d9a9394a9a89a1b06f3cdd362c56

            SHA512

            34f4c2158e76a78f1ed1dd6ce42b77b6c18dabdabf475ad3891c29e408e2fd458aee1ffc7def3964fddeaf7c535c885ba2b2f0bcb5d19afa1133047a9693f146

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            5bf7e907427ac23b09e66cad9eff4407

            SHA1

            fa512aab9e7639910bf7e3f4fd32cd9c0aa2b6dc

            SHA256

            5dcc41ba0d241c463b7e90d41db07b6934d8d9a9394a9a89a1b06f3cdd362c56

            SHA512

            34f4c2158e76a78f1ed1dd6ce42b77b6c18dabdabf475ad3891c29e408e2fd458aee1ffc7def3964fddeaf7c535c885ba2b2f0bcb5d19afa1133047a9693f146

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            5bf7e907427ac23b09e66cad9eff4407

            SHA1

            fa512aab9e7639910bf7e3f4fd32cd9c0aa2b6dc

            SHA256

            5dcc41ba0d241c463b7e90d41db07b6934d8d9a9394a9a89a1b06f3cdd362c56

            SHA512

            34f4c2158e76a78f1ed1dd6ce42b77b6c18dabdabf475ad3891c29e408e2fd458aee1ffc7def3964fddeaf7c535c885ba2b2f0bcb5d19afa1133047a9693f146

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            0b13797b2944c26fd3b9cb383f2809c5

            SHA1

            5e556442492bd9e6c1d01682a04dd2c697fc0a3c

            SHA256

            9d6535f61ebb92e015d6391290bfa1752d0895e86e2af599b68e13c7c54381d0

            SHA512

            9e9346cddbad1af49fbca519b1514eb35d5f21575adf51d44b691b2befcbf0958ad76c53d9950bb6a1546f29750c0f0a95ec2381eb15bf921405b68a5a9e2b03

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            0b13797b2944c26fd3b9cb383f2809c5

            SHA1

            5e556442492bd9e6c1d01682a04dd2c697fc0a3c

            SHA256

            9d6535f61ebb92e015d6391290bfa1752d0895e86e2af599b68e13c7c54381d0

            SHA512

            9e9346cddbad1af49fbca519b1514eb35d5f21575adf51d44b691b2befcbf0958ad76c53d9950bb6a1546f29750c0f0a95ec2381eb15bf921405b68a5a9e2b03

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            b2d3a8dbbda66b5cb58e1fd8865aeaff

            SHA1

            d2215f80d829e6d5e47a2eb9384471c34eaa18c1

            SHA256

            6881de63ebd0910d0197e609cb93f7d6aeb08cdead5acce78b3f675b805084fa

            SHA512

            9b43d064248ee58574e4ba4244520cf8bdc035b7723dd8623abd4204bb1c8e3ebbc255c19c8d9c652383bef46217b4443fc9d6146e0f24aa5b04b83b252681a0

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            b2d3a8dbbda66b5cb58e1fd8865aeaff

            SHA1

            d2215f80d829e6d5e47a2eb9384471c34eaa18c1

            SHA256

            6881de63ebd0910d0197e609cb93f7d6aeb08cdead5acce78b3f675b805084fa

            SHA512

            9b43d064248ee58574e4ba4244520cf8bdc035b7723dd8623abd4204bb1c8e3ebbc255c19c8d9c652383bef46217b4443fc9d6146e0f24aa5b04b83b252681a0

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            b2d3a8dbbda66b5cb58e1fd8865aeaff

            SHA1

            d2215f80d829e6d5e47a2eb9384471c34eaa18c1

            SHA256

            6881de63ebd0910d0197e609cb93f7d6aeb08cdead5acce78b3f675b805084fa

            SHA512

            9b43d064248ee58574e4ba4244520cf8bdc035b7723dd8623abd4204bb1c8e3ebbc255c19c8d9c652383bef46217b4443fc9d6146e0f24aa5b04b83b252681a0

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            5ce06cf8727b162e3c1ac97a2d514115

            SHA1

            ac18400eff565c7c8cd21189316f90791cde4b6f

            SHA256

            596e2d7f81275423b09ccb1049f2b1c91af020106ae6ca418a0d1da025ebcb31

            SHA512

            7c4ac39a05aaf44c2efc21cd4af8bc7ad8e175bf0122612c65ccb544585c7a6080fa9ffb838e30a3bfa2c937765c1aecf64a236a29befe39c3e9f78082c22469

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            5ce06cf8727b162e3c1ac97a2d514115

            SHA1

            ac18400eff565c7c8cd21189316f90791cde4b6f

            SHA256

            596e2d7f81275423b09ccb1049f2b1c91af020106ae6ca418a0d1da025ebcb31

            SHA512

            7c4ac39a05aaf44c2efc21cd4af8bc7ad8e175bf0122612c65ccb544585c7a6080fa9ffb838e30a3bfa2c937765c1aecf64a236a29befe39c3e9f78082c22469

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            5ce06cf8727b162e3c1ac97a2d514115

            SHA1

            ac18400eff565c7c8cd21189316f90791cde4b6f

            SHA256

            596e2d7f81275423b09ccb1049f2b1c91af020106ae6ca418a0d1da025ebcb31

            SHA512

            7c4ac39a05aaf44c2efc21cd4af8bc7ad8e175bf0122612c65ccb544585c7a6080fa9ffb838e30a3bfa2c937765c1aecf64a236a29befe39c3e9f78082c22469

          • memory/996-147-0x0000000000000000-mapping.dmp
          • memory/1632-142-0x0000000000000000-mapping.dmp
          • memory/1688-158-0x0000000000000000-mapping.dmp
          • memory/1800-159-0x0000000000000000-mapping.dmp
          • memory/2776-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/2776-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/3320-153-0x0000000000000000-mapping.dmp
          • memory/3384-137-0x0000000000000000-mapping.dmp
          • memory/3676-166-0x0000000000000000-mapping.dmp
          • memory/3780-140-0x0000000000000000-mapping.dmp
          • memory/3832-136-0x0000000000000000-mapping.dmp
          • memory/4148-165-0x0000000000000000-mapping.dmp
          • memory/5100-141-0x0000000000000000-mapping.dmp