Analysis

  • max time kernel
    90s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:20

General

  • Target

    82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe

  • Size

    603KB

  • MD5

    3de7a97f937527ddd86714039c0237c4

  • SHA1

    08fcc62ca239360fbb9c3b9353bc8b306d83b0f8

  • SHA256

    82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892

  • SHA512

    6b3a56db7c281998f60f435e3e62ba8157c2b3416d865a16fb0190cff99fca2299251d9a3c290917bae179bcc375995c0955f158372f71c3f814637aba47322f

  • SSDEEP

    12288:hIny5DYTnqWRFQ+D09HN8sQ6vru0k6W7Thjn6QTNeTpoHf:dUTqcFQG0TuI46Mjn6smC

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe
    "C:\Users\Admin\AppData\Local\Temp\82734c1b9bcd03ea0102f1ea6590e753e5c44504155c5ee94f6122f63647f892.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4452
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4564
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2976
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:3768
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4396
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4352
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:684
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1252
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:3248
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:5012
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:2808
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:1116
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:3116

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nstD0F3.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nstD0F3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nstD0F3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nstD0F3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nstD0F3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nstD0F3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nstD0F3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nstD0F3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nstD0F3.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            049897b3798e8296fa4d503d398e7b3d

            SHA1

            fcce1045663971892aa71810d01efc50c90156ba

            SHA256

            a9febc8033c002fb7ec7feff8eb7597c6c25a3ced1bf1ffb5f0ab2f28f04b43c

            SHA512

            81e634345a75136c26d5d5401d42bf285bd3bb4f416e3a922b41f1383783f09e0a37147e361814ea17fc4ad536fc1b624179bf9bc0459c5d116df7aff71cd598

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            049897b3798e8296fa4d503d398e7b3d

            SHA1

            fcce1045663971892aa71810d01efc50c90156ba

            SHA256

            a9febc8033c002fb7ec7feff8eb7597c6c25a3ced1bf1ffb5f0ab2f28f04b43c

            SHA512

            81e634345a75136c26d5d5401d42bf285bd3bb4f416e3a922b41f1383783f09e0a37147e361814ea17fc4ad536fc1b624179bf9bc0459c5d116df7aff71cd598

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            049897b3798e8296fa4d503d398e7b3d

            SHA1

            fcce1045663971892aa71810d01efc50c90156ba

            SHA256

            a9febc8033c002fb7ec7feff8eb7597c6c25a3ced1bf1ffb5f0ab2f28f04b43c

            SHA512

            81e634345a75136c26d5d5401d42bf285bd3bb4f416e3a922b41f1383783f09e0a37147e361814ea17fc4ad536fc1b624179bf9bc0459c5d116df7aff71cd598

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            049897b3798e8296fa4d503d398e7b3d

            SHA1

            fcce1045663971892aa71810d01efc50c90156ba

            SHA256

            a9febc8033c002fb7ec7feff8eb7597c6c25a3ced1bf1ffb5f0ab2f28f04b43c

            SHA512

            81e634345a75136c26d5d5401d42bf285bd3bb4f416e3a922b41f1383783f09e0a37147e361814ea17fc4ad536fc1b624179bf9bc0459c5d116df7aff71cd598

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            96a79b99dd87835e3e75b9265607695a

            SHA1

            bbcc7acdb10e14be50092a3b539fdba591302d4b

            SHA256

            3abd1b3dda428f3e88a8ce1be929556c6b981aa3dd21793cec3b41e7fa976951

            SHA512

            9336089877b9f80f41b1d56a0246f6b8380ebc6493cff149819253bfda3a56453ea12d8d900850fc56d3aa31cd027cbde420052457aa7ec0341af054b3ff80bd

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            96a79b99dd87835e3e75b9265607695a

            SHA1

            bbcc7acdb10e14be50092a3b539fdba591302d4b

            SHA256

            3abd1b3dda428f3e88a8ce1be929556c6b981aa3dd21793cec3b41e7fa976951

            SHA512

            9336089877b9f80f41b1d56a0246f6b8380ebc6493cff149819253bfda3a56453ea12d8d900850fc56d3aa31cd027cbde420052457aa7ec0341af054b3ff80bd

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            96a79b99dd87835e3e75b9265607695a

            SHA1

            bbcc7acdb10e14be50092a3b539fdba591302d4b

            SHA256

            3abd1b3dda428f3e88a8ce1be929556c6b981aa3dd21793cec3b41e7fa976951

            SHA512

            9336089877b9f80f41b1d56a0246f6b8380ebc6493cff149819253bfda3a56453ea12d8d900850fc56d3aa31cd027cbde420052457aa7ec0341af054b3ff80bd

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            4c1cdda76d19d7234d8408ac74c5ad4b

            SHA1

            d42e1b148517b70fb7fe1230977fb5ce07676a2e

            SHA256

            2daf2ad3d68d46866bb0d9dc58f36dd580b648a5d80ed0b711d86665d37c4702

            SHA512

            00db42b3e6caa03db528d5f59f6363d9a09bb03fee7c118f0d021aba3b08196d5f3dee4bc440c4a8a8a46c73f54a42d5ecacba2c8e5a0ab5a5b128601e70c6d4

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            4c1cdda76d19d7234d8408ac74c5ad4b

            SHA1

            d42e1b148517b70fb7fe1230977fb5ce07676a2e

            SHA256

            2daf2ad3d68d46866bb0d9dc58f36dd580b648a5d80ed0b711d86665d37c4702

            SHA512

            00db42b3e6caa03db528d5f59f6363d9a09bb03fee7c118f0d021aba3b08196d5f3dee4bc440c4a8a8a46c73f54a42d5ecacba2c8e5a0ab5a5b128601e70c6d4

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            03e3ab583606ecc165c77da1f2f207d2

            SHA1

            a2038a1266905e4e00c59f0f4673c01574956f69

            SHA256

            734db57c58a8e8e469a55a28b56592f9a3c030f56c7a1fcf987d763b8df8e50a

            SHA512

            09cf9c16a4c2529844645eb0534d6210ff68f18aa9ac425004b93e845d92d7c9b41c71d5c57def056da5f30eb560f8c9ee2aaf3ab50e43411ac5603875416345

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            03e3ab583606ecc165c77da1f2f207d2

            SHA1

            a2038a1266905e4e00c59f0f4673c01574956f69

            SHA256

            734db57c58a8e8e469a55a28b56592f9a3c030f56c7a1fcf987d763b8df8e50a

            SHA512

            09cf9c16a4c2529844645eb0534d6210ff68f18aa9ac425004b93e845d92d7c9b41c71d5c57def056da5f30eb560f8c9ee2aaf3ab50e43411ac5603875416345

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            03e3ab583606ecc165c77da1f2f207d2

            SHA1

            a2038a1266905e4e00c59f0f4673c01574956f69

            SHA256

            734db57c58a8e8e469a55a28b56592f9a3c030f56c7a1fcf987d763b8df8e50a

            SHA512

            09cf9c16a4c2529844645eb0534d6210ff68f18aa9ac425004b93e845d92d7c9b41c71d5c57def056da5f30eb560f8c9ee2aaf3ab50e43411ac5603875416345

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            f562b16f4a38ae166980d18aff51c00b

            SHA1

            46b2b348387973b865a6435988ddcbe126b360a8

            SHA256

            da89004ad01bc50419e94fe60891ace3565425c74edafcb118bc7e0c3f5998fc

            SHA512

            650f2be38d45bb78b684c62ba1520528fbf3c1c3f1cc8208f2442d6d946e191f8ec89ebed307197449aa72544e7b5312abf4dd557fdbb2cd15a643b95ead4b2a

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            f562b16f4a38ae166980d18aff51c00b

            SHA1

            46b2b348387973b865a6435988ddcbe126b360a8

            SHA256

            da89004ad01bc50419e94fe60891ace3565425c74edafcb118bc7e0c3f5998fc

            SHA512

            650f2be38d45bb78b684c62ba1520528fbf3c1c3f1cc8208f2442d6d946e191f8ec89ebed307197449aa72544e7b5312abf4dd557fdbb2cd15a643b95ead4b2a

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            f562b16f4a38ae166980d18aff51c00b

            SHA1

            46b2b348387973b865a6435988ddcbe126b360a8

            SHA256

            da89004ad01bc50419e94fe60891ace3565425c74edafcb118bc7e0c3f5998fc

            SHA512

            650f2be38d45bb78b684c62ba1520528fbf3c1c3f1cc8208f2442d6d946e191f8ec89ebed307197449aa72544e7b5312abf4dd557fdbb2cd15a643b95ead4b2a

          • memory/684-153-0x0000000000000000-mapping.dmp
          • memory/1252-158-0x0000000000000000-mapping.dmp
          • memory/2232-136-0x0000000000000000-mapping.dmp
          • memory/2808-166-0x0000000000000000-mapping.dmp
          • memory/2976-140-0x0000000000000000-mapping.dmp
          • memory/3248-159-0x0000000000000000-mapping.dmp
          • memory/3768-141-0x0000000000000000-mapping.dmp
          • memory/4352-147-0x0000000000000000-mapping.dmp
          • memory/4396-142-0x0000000000000000-mapping.dmp
          • memory/4452-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4452-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4564-137-0x0000000000000000-mapping.dmp
          • memory/5012-165-0x0000000000000000-mapping.dmp