Analysis

  • max time kernel
    210s
  • max time network
    252s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:22

General

  • Target

    7836e3f34d4907a27c887a4bfc3e5ba22b70b7738a269abfd3138771df3e3fa4.exe

  • Size

    602KB

  • MD5

    6c11894c5dc327ee0ca117d459a2d5e9

  • SHA1

    32d3441d1c99332bddf0e350c3b21ab12abf795e

  • SHA256

    7836e3f34d4907a27c887a4bfc3e5ba22b70b7738a269abfd3138771df3e3fa4

  • SHA512

    914934a27c3356b6ecd539409ec17018ed090884af164b7b52780442602c8537ffb871d0fe0dc4eacdeda2cec8d06dd57aaad9e3b98326063ebfcd0b78dd74e0

  • SSDEEP

    12288:lIny5DYTj7Gb+7aEU8eapDaS7VBJMtIiq9EgUvNudJ:RUTj7Gb+7aElpcMzJMtI3Sbuj

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7836e3f34d4907a27c887a4bfc3e5ba22b70b7738a269abfd3138771df3e3fa4.exe
    "C:\Users\Admin\AppData\Local\Temp\7836e3f34d4907a27c887a4bfc3e5ba22b70b7738a269abfd3138771df3e3fa4.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:3104
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3716
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:3396
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4128
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:1372
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1932
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3204
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:984
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1928
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:4644
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3188
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:4444
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:1656
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:2972

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nso1C6E.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nso1C6E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso1C6E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso1C6E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso1C6E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso1C6E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso1C6E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso1C6E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso1C6E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            471502163eeda7f35ff34b371e0fc37e

            SHA1

            dbfab6ceac62b59146b9b5aa5978772108a7bafc

            SHA256

            ca9c3f2772ec7cd3610253dee0ceae7fa13e093de81bd3954c1327b9ded3dd4e

            SHA512

            290b9dd2c15daf4bb6be3504affe9afd7f197b5cd2961391e38f3600648150465e9ae5f2767c8e670010984fea7f2178e47f50f4b4aa48fe1ea55b5cb271bcf7

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            471502163eeda7f35ff34b371e0fc37e

            SHA1

            dbfab6ceac62b59146b9b5aa5978772108a7bafc

            SHA256

            ca9c3f2772ec7cd3610253dee0ceae7fa13e093de81bd3954c1327b9ded3dd4e

            SHA512

            290b9dd2c15daf4bb6be3504affe9afd7f197b5cd2961391e38f3600648150465e9ae5f2767c8e670010984fea7f2178e47f50f4b4aa48fe1ea55b5cb271bcf7

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            471502163eeda7f35ff34b371e0fc37e

            SHA1

            dbfab6ceac62b59146b9b5aa5978772108a7bafc

            SHA256

            ca9c3f2772ec7cd3610253dee0ceae7fa13e093de81bd3954c1327b9ded3dd4e

            SHA512

            290b9dd2c15daf4bb6be3504affe9afd7f197b5cd2961391e38f3600648150465e9ae5f2767c8e670010984fea7f2178e47f50f4b4aa48fe1ea55b5cb271bcf7

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            471502163eeda7f35ff34b371e0fc37e

            SHA1

            dbfab6ceac62b59146b9b5aa5978772108a7bafc

            SHA256

            ca9c3f2772ec7cd3610253dee0ceae7fa13e093de81bd3954c1327b9ded3dd4e

            SHA512

            290b9dd2c15daf4bb6be3504affe9afd7f197b5cd2961391e38f3600648150465e9ae5f2767c8e670010984fea7f2178e47f50f4b4aa48fe1ea55b5cb271bcf7

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            389cb9c32aa40d44844a7926439b2241

            SHA1

            914bc9795be557aec16057896a7ec5c47bbf887d

            SHA256

            9dedc400a7345ba597b85e1341529325e2f0b434569c4e3bb73dcf238963efca

            SHA512

            9a15a72fa2dcd89df557d2160774e5f267d5bc20977965c93e0c06a30183fb5cd3cea76afe5b95faa08bacc55fee92bd1b4a93dbb17063c37ad2874257f86c19

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            389cb9c32aa40d44844a7926439b2241

            SHA1

            914bc9795be557aec16057896a7ec5c47bbf887d

            SHA256

            9dedc400a7345ba597b85e1341529325e2f0b434569c4e3bb73dcf238963efca

            SHA512

            9a15a72fa2dcd89df557d2160774e5f267d5bc20977965c93e0c06a30183fb5cd3cea76afe5b95faa08bacc55fee92bd1b4a93dbb17063c37ad2874257f86c19

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            389cb9c32aa40d44844a7926439b2241

            SHA1

            914bc9795be557aec16057896a7ec5c47bbf887d

            SHA256

            9dedc400a7345ba597b85e1341529325e2f0b434569c4e3bb73dcf238963efca

            SHA512

            9a15a72fa2dcd89df557d2160774e5f267d5bc20977965c93e0c06a30183fb5cd3cea76afe5b95faa08bacc55fee92bd1b4a93dbb17063c37ad2874257f86c19

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            9e7d6aa7a25babf10c99119ef5758352

            SHA1

            876475aa5ad8bb95c83a41a940748d028dd51df7

            SHA256

            de638306f8fbaddd990f029fb51f95bf6f072c300c23d8eacae10068ebfa3ccf

            SHA512

            585c6ca8721158bddc176595b1ad56d8a8c91c0c98e87487e1bf157f4ecd6f01e90c9202094c10261b7cbd1d8059a8fc44cd57c620f3c7665729d21a0923f908

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            9e7d6aa7a25babf10c99119ef5758352

            SHA1

            876475aa5ad8bb95c83a41a940748d028dd51df7

            SHA256

            de638306f8fbaddd990f029fb51f95bf6f072c300c23d8eacae10068ebfa3ccf

            SHA512

            585c6ca8721158bddc176595b1ad56d8a8c91c0c98e87487e1bf157f4ecd6f01e90c9202094c10261b7cbd1d8059a8fc44cd57c620f3c7665729d21a0923f908

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            25b79537571f6f3e809ff7ab959c6f9a

            SHA1

            c83cd24274719773e69c304623b3a1ecafab72c6

            SHA256

            77b8611baf47262bef0bcec5664aa8dd353aab33f2c9e9ef83a532a2e32d5f1d

            SHA512

            ad8b509c3014cab922b1d57d0a7095fc5514177dfb30bda9dca6d144b09e17b30633a90245f38bccb26413201f764781d1a0de1a93d46a6b36d890f8215866a5

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            25b79537571f6f3e809ff7ab959c6f9a

            SHA1

            c83cd24274719773e69c304623b3a1ecafab72c6

            SHA256

            77b8611baf47262bef0bcec5664aa8dd353aab33f2c9e9ef83a532a2e32d5f1d

            SHA512

            ad8b509c3014cab922b1d57d0a7095fc5514177dfb30bda9dca6d144b09e17b30633a90245f38bccb26413201f764781d1a0de1a93d46a6b36d890f8215866a5

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            25b79537571f6f3e809ff7ab959c6f9a

            SHA1

            c83cd24274719773e69c304623b3a1ecafab72c6

            SHA256

            77b8611baf47262bef0bcec5664aa8dd353aab33f2c9e9ef83a532a2e32d5f1d

            SHA512

            ad8b509c3014cab922b1d57d0a7095fc5514177dfb30bda9dca6d144b09e17b30633a90245f38bccb26413201f764781d1a0de1a93d46a6b36d890f8215866a5

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            8b7e4b1bcda65c69a63c119a5842517b

            SHA1

            72b35d0bfd88576e097a568ea7ce8037ed1416d7

            SHA256

            33b1acaac72751bec61ad460d7ab0336481960bc26d71224550d3dde9a65de53

            SHA512

            fa527eb01dcd0ddea2c3b7ac7791b64112c97b61b01afce0113278bdeeac7967ece826d077141f8ac10058f2ba2ff40c086fa972470466267031c372031f4349

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            8b7e4b1bcda65c69a63c119a5842517b

            SHA1

            72b35d0bfd88576e097a568ea7ce8037ed1416d7

            SHA256

            33b1acaac72751bec61ad460d7ab0336481960bc26d71224550d3dde9a65de53

            SHA512

            fa527eb01dcd0ddea2c3b7ac7791b64112c97b61b01afce0113278bdeeac7967ece826d077141f8ac10058f2ba2ff40c086fa972470466267031c372031f4349

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            8b7e4b1bcda65c69a63c119a5842517b

            SHA1

            72b35d0bfd88576e097a568ea7ce8037ed1416d7

            SHA256

            33b1acaac72751bec61ad460d7ab0336481960bc26d71224550d3dde9a65de53

            SHA512

            fa527eb01dcd0ddea2c3b7ac7791b64112c97b61b01afce0113278bdeeac7967ece826d077141f8ac10058f2ba2ff40c086fa972470466267031c372031f4349

          • memory/984-154-0x0000000000000000-mapping.dmp
          • memory/1372-142-0x0000000000000000-mapping.dmp
          • memory/1928-159-0x0000000000000000-mapping.dmp
          • memory/1932-143-0x0000000000000000-mapping.dmp
          • memory/3104-137-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/3104-135-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/3104-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/3188-166-0x0000000000000000-mapping.dmp
          • memory/3204-148-0x0000000000000000-mapping.dmp
          • memory/3396-138-0x0000000000000000-mapping.dmp
          • memory/3716-136-0x0000000000000000-mapping.dmp
          • memory/4128-141-0x0000000000000000-mapping.dmp
          • memory/4444-167-0x0000000000000000-mapping.dmp
          • memory/4644-160-0x0000000000000000-mapping.dmp