Analysis

  • max time kernel
    141s
  • max time network
    168s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:54

General

  • Target

    8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe

  • Size

    447KB

  • MD5

    3a9615175016c5f77639fadf6dd1d9fe

  • SHA1

    15d4b7d4dc9b2760dadfb88d032348804dfd4e31

  • SHA256

    8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3

  • SHA512

    ec0d053532919f4acc570d53fca89ff99eaf0e6789407eeeea5eaa7512ca44ac2e916893bb3391a5bcc8c6ed6509779812a2e2ae7473cde0cd54bda58f032808

  • SSDEEP

    12288:pqLY28ZjAOoWjpPfmC8w5DRlfzBZR9gv8gSxGCzdfr6wGl6CC:pVH5oEN8wZNZZgSQkzG8CC

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe
    "C:\Users\Admin\AppData\Local\Temp\8a11237984550baccc91cacc450b5f749c48ff729f5daa25d689da64976e78a3.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4556
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:3504
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:1336
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3172
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4036
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3964
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1348
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:3468
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3700
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:380
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:3388
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:4260

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsvC839.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsvC839.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsvC839.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsvC839.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsvC839.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsvC839.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsvC839.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsvC839.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsvC839.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            00efa4071bfd638daeae56ba9fea8773

            SHA1

            64cc1ad25ca71411dc5d9ed93765175280887c27

            SHA256

            b10da6cefb38a8faf0fa8acb7f3d567fb4efe2ed1e6f9d1bd2ea5f9ec18ec757

            SHA512

            a772df6c59172050d32c7a44eee460262aa3b0b16c465e77680aa63e5d4af70e656ca791d9a35560507b7097c48c58c97f8a5abc61e91c34b7823fb7199261f8

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            00efa4071bfd638daeae56ba9fea8773

            SHA1

            64cc1ad25ca71411dc5d9ed93765175280887c27

            SHA256

            b10da6cefb38a8faf0fa8acb7f3d567fb4efe2ed1e6f9d1bd2ea5f9ec18ec757

            SHA512

            a772df6c59172050d32c7a44eee460262aa3b0b16c465e77680aa63e5d4af70e656ca791d9a35560507b7097c48c58c97f8a5abc61e91c34b7823fb7199261f8

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            00efa4071bfd638daeae56ba9fea8773

            SHA1

            64cc1ad25ca71411dc5d9ed93765175280887c27

            SHA256

            b10da6cefb38a8faf0fa8acb7f3d567fb4efe2ed1e6f9d1bd2ea5f9ec18ec757

            SHA512

            a772df6c59172050d32c7a44eee460262aa3b0b16c465e77680aa63e5d4af70e656ca791d9a35560507b7097c48c58c97f8a5abc61e91c34b7823fb7199261f8

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            00efa4071bfd638daeae56ba9fea8773

            SHA1

            64cc1ad25ca71411dc5d9ed93765175280887c27

            SHA256

            b10da6cefb38a8faf0fa8acb7f3d567fb4efe2ed1e6f9d1bd2ea5f9ec18ec757

            SHA512

            a772df6c59172050d32c7a44eee460262aa3b0b16c465e77680aa63e5d4af70e656ca791d9a35560507b7097c48c58c97f8a5abc61e91c34b7823fb7199261f8

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            94c257aa3f744b28514be5ff7c6643a4

            SHA1

            d7ae38770643705943940e2fb2731355216600c1

            SHA256

            c28ae3565ab073b878f1b70597e33bb7f43e5d05e85798e1be9ac0a072e71734

            SHA512

            ddc76b37e308ddd62e5cbfc0c1718064321ecfa17035b5d2ece2fd4e7d42b956a6a9be12eef6d72042fb2b80a7e1dc5861dd8b5d3eb385312cea5e7641e132fa

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            94c257aa3f744b28514be5ff7c6643a4

            SHA1

            d7ae38770643705943940e2fb2731355216600c1

            SHA256

            c28ae3565ab073b878f1b70597e33bb7f43e5d05e85798e1be9ac0a072e71734

            SHA512

            ddc76b37e308ddd62e5cbfc0c1718064321ecfa17035b5d2ece2fd4e7d42b956a6a9be12eef6d72042fb2b80a7e1dc5861dd8b5d3eb385312cea5e7641e132fa

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            94c257aa3f744b28514be5ff7c6643a4

            SHA1

            d7ae38770643705943940e2fb2731355216600c1

            SHA256

            c28ae3565ab073b878f1b70597e33bb7f43e5d05e85798e1be9ac0a072e71734

            SHA512

            ddc76b37e308ddd62e5cbfc0c1718064321ecfa17035b5d2ece2fd4e7d42b956a6a9be12eef6d72042fb2b80a7e1dc5861dd8b5d3eb385312cea5e7641e132fa

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            c19ffd88c7044e7b411729d20dfc61fb

            SHA1

            0778f8ed0ecfda45ff455b8b452c45500d169b4a

            SHA256

            97044d207c3965c94ba68818397360d0be33328d8e059a486017b8a32bead908

            SHA512

            199788fdd79988249a2ff25da971e277b2a90a6ac109bb145eaaf6c6eece160af9d1ad29e260153a46bab64f323a983a756ce1f4b475fbc8ddb16fb048583b01

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            c19ffd88c7044e7b411729d20dfc61fb

            SHA1

            0778f8ed0ecfda45ff455b8b452c45500d169b4a

            SHA256

            97044d207c3965c94ba68818397360d0be33328d8e059a486017b8a32bead908

            SHA512

            199788fdd79988249a2ff25da971e277b2a90a6ac109bb145eaaf6c6eece160af9d1ad29e260153a46bab64f323a983a756ce1f4b475fbc8ddb16fb048583b01

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            3efd6b45d2ee0d08c43c72ec8accaa80

            SHA1

            3366d74da0e506d869da95adab9bdae604d9fdb1

            SHA256

            b2e6bfdc73a101cdb5e98650eaf4a7ebe7232c05c30f73292432e7b84695755c

            SHA512

            ab21bc5cdc1f47d468d284a011f4fe7fa625a39975b7a9dcff7020a5b200f81b44f26ca4c84b913184f8b4e89a6ced0c7a3942f8d8cde00e106a6de5c72c6478

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            3efd6b45d2ee0d08c43c72ec8accaa80

            SHA1

            3366d74da0e506d869da95adab9bdae604d9fdb1

            SHA256

            b2e6bfdc73a101cdb5e98650eaf4a7ebe7232c05c30f73292432e7b84695755c

            SHA512

            ab21bc5cdc1f47d468d284a011f4fe7fa625a39975b7a9dcff7020a5b200f81b44f26ca4c84b913184f8b4e89a6ced0c7a3942f8d8cde00e106a6de5c72c6478

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            3efd6b45d2ee0d08c43c72ec8accaa80

            SHA1

            3366d74da0e506d869da95adab9bdae604d9fdb1

            SHA256

            b2e6bfdc73a101cdb5e98650eaf4a7ebe7232c05c30f73292432e7b84695755c

            SHA512

            ab21bc5cdc1f47d468d284a011f4fe7fa625a39975b7a9dcff7020a5b200f81b44f26ca4c84b913184f8b4e89a6ced0c7a3942f8d8cde00e106a6de5c72c6478

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            d857f0501f6cc2e1aaa7d42e084f64dd

            SHA1

            c6f561c46bf1665e3784405742ed1849d902da9b

            SHA256

            f076af7ba0ad26a9796ad832612cc2cce4f28d3eb88f667e262f0609f51bf5f7

            SHA512

            4af470c2a3a1561a3e4e6ae33ae2e9605e7cbfe23a5465f37fc73883354cfb623bc0f3b667b4d0ba5243b80e7df747e8b53764d9ca2a13a79f9fe93e7e189e6b

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            d857f0501f6cc2e1aaa7d42e084f64dd

            SHA1

            c6f561c46bf1665e3784405742ed1849d902da9b

            SHA256

            f076af7ba0ad26a9796ad832612cc2cce4f28d3eb88f667e262f0609f51bf5f7

            SHA512

            4af470c2a3a1561a3e4e6ae33ae2e9605e7cbfe23a5465f37fc73883354cfb623bc0f3b667b4d0ba5243b80e7df747e8b53764d9ca2a13a79f9fe93e7e189e6b

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            d857f0501f6cc2e1aaa7d42e084f64dd

            SHA1

            c6f561c46bf1665e3784405742ed1849d902da9b

            SHA256

            f076af7ba0ad26a9796ad832612cc2cce4f28d3eb88f667e262f0609f51bf5f7

            SHA512

            4af470c2a3a1561a3e4e6ae33ae2e9605e7cbfe23a5465f37fc73883354cfb623bc0f3b667b4d0ba5243b80e7df747e8b53764d9ca2a13a79f9fe93e7e189e6b

          • memory/380-165-0x0000000000000000-mapping.dmp
          • memory/1336-140-0x0000000000000000-mapping.dmp
          • memory/1348-157-0x0000000000000000-mapping.dmp
          • memory/1976-139-0x0000000000000000-mapping.dmp
          • memory/3172-141-0x0000000000000000-mapping.dmp
          • memory/3468-158-0x0000000000000000-mapping.dmp
          • memory/3504-136-0x0000000000000000-mapping.dmp
          • memory/3700-164-0x0000000000000000-mapping.dmp
          • memory/3964-152-0x0000000000000000-mapping.dmp
          • memory/4036-146-0x0000000000000000-mapping.dmp
          • memory/4556-135-0x0000000000000000-mapping.dmp