Analysis

  • max time kernel
    91s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 03:12

General

  • Target

    3ca0070a4fbfadefa8137183f2ad23e2828f2ab710592accd992e77847ea5a2c.exe

  • Size

    831KB

  • MD5

    f88b2b36848bfd20e793c34cf353914a

  • SHA1

    7977181b2b56392c10d6f5d1046d1560a5791fda

  • SHA256

    3ca0070a4fbfadefa8137183f2ad23e2828f2ab710592accd992e77847ea5a2c

  • SHA512

    79fbb46fd38caed6bd58e68199395b512fc5468bba485e7752dd0e77c14df83888ebf39176fd7fd339e4bef1f816dd3223947adec585ee22505da8bb462e83c3

  • SSDEEP

    24576:ErfGR2wDeRMTXeo2wzGEHq5qmsopErbYSca8e80:EYYRMTLHqsopEMV

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ca0070a4fbfadefa8137183f2ad23e2828f2ab710592accd992e77847ea5a2c.exe
    "C:\Users\Admin\AppData\Local\Temp\3ca0070a4fbfadefa8137183f2ad23e2828f2ab710592accd992e77847ea5a2c.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4220
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1340
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:4984
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1536
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4944
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:4456
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4684
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:4532
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:444
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:4548
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:1808
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:2088

          Network

          MITRE ATT&CK Enterprise v6

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsiC318.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsiC318.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsiC318.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsiC318.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsiC318.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsiC318.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsiC318.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsiC318.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsiC318.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            fbba5e3487d27ef43821d67c32f53a2a

            SHA1

            e7792dd3ba5ee03b765ae70a708e9219a91d6808

            SHA256

            3e84d328d295fbc3156056187dab197ee4e3917066c835a0550d8a164418b589

            SHA512

            9c2aaca59da79c29ad3af4e29ac7a50207f60a854ba63a36a08d9df7d434858f53930d776deb017b5766612eeb284a69096bc4114e051f4878396e6f566fa6a6

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            fbba5e3487d27ef43821d67c32f53a2a

            SHA1

            e7792dd3ba5ee03b765ae70a708e9219a91d6808

            SHA256

            3e84d328d295fbc3156056187dab197ee4e3917066c835a0550d8a164418b589

            SHA512

            9c2aaca59da79c29ad3af4e29ac7a50207f60a854ba63a36a08d9df7d434858f53930d776deb017b5766612eeb284a69096bc4114e051f4878396e6f566fa6a6

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            fbba5e3487d27ef43821d67c32f53a2a

            SHA1

            e7792dd3ba5ee03b765ae70a708e9219a91d6808

            SHA256

            3e84d328d295fbc3156056187dab197ee4e3917066c835a0550d8a164418b589

            SHA512

            9c2aaca59da79c29ad3af4e29ac7a50207f60a854ba63a36a08d9df7d434858f53930d776deb017b5766612eeb284a69096bc4114e051f4878396e6f566fa6a6

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            fbba5e3487d27ef43821d67c32f53a2a

            SHA1

            e7792dd3ba5ee03b765ae70a708e9219a91d6808

            SHA256

            3e84d328d295fbc3156056187dab197ee4e3917066c835a0550d8a164418b589

            SHA512

            9c2aaca59da79c29ad3af4e29ac7a50207f60a854ba63a36a08d9df7d434858f53930d776deb017b5766612eeb284a69096bc4114e051f4878396e6f566fa6a6

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            427KB

            MD5

            85a2f2c0b942a3b5ecb38d3e70137e87

            SHA1

            a6c6f8d1c9381eda0c4954c8b1720c119716055f

            SHA256

            354a7d13a48af937af5c3c90898d4f2ab6ca8657da53039114a16ac194d18221

            SHA512

            e182064aec98ce454b826f3ff396a61aa7fd983bee3ed3032660d70dfd6109d1b555668ab54c2e4efc043bebb2ac44e3d6950963ef33f9a295126963c7a55d62

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            427KB

            MD5

            85a2f2c0b942a3b5ecb38d3e70137e87

            SHA1

            a6c6f8d1c9381eda0c4954c8b1720c119716055f

            SHA256

            354a7d13a48af937af5c3c90898d4f2ab6ca8657da53039114a16ac194d18221

            SHA512

            e182064aec98ce454b826f3ff396a61aa7fd983bee3ed3032660d70dfd6109d1b555668ab54c2e4efc043bebb2ac44e3d6950963ef33f9a295126963c7a55d62

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            427KB

            MD5

            85a2f2c0b942a3b5ecb38d3e70137e87

            SHA1

            a6c6f8d1c9381eda0c4954c8b1720c119716055f

            SHA256

            354a7d13a48af937af5c3c90898d4f2ab6ca8657da53039114a16ac194d18221

            SHA512

            e182064aec98ce454b826f3ff396a61aa7fd983bee3ed3032660d70dfd6109d1b555668ab54c2e4efc043bebb2ac44e3d6950963ef33f9a295126963c7a55d62

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            137KB

            MD5

            e9ff572c333e313617235d22753e0e3c

            SHA1

            13ff4cf581d46595b93f88922b2979d76273de99

            SHA256

            4662e27d86366b6cc258b3ee15e42aa733ddb6806630762d46712c2ef5d6cc1b

            SHA512

            614461d1b0facbf9babb34e541125427614b62d2d4ca45ef77ddb951c3d456b9bb0fc7396ce21dd2f37ff9c7c3bc8aa001d02201394c03c70d9bcb8401a581d6

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            137KB

            MD5

            e9ff572c333e313617235d22753e0e3c

            SHA1

            13ff4cf581d46595b93f88922b2979d76273de99

            SHA256

            4662e27d86366b6cc258b3ee15e42aa733ddb6806630762d46712c2ef5d6cc1b

            SHA512

            614461d1b0facbf9babb34e541125427614b62d2d4ca45ef77ddb951c3d456b9bb0fc7396ce21dd2f37ff9c7c3bc8aa001d02201394c03c70d9bcb8401a581d6

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            331KB

            MD5

            c5a5d413593455e3b02d53159edb6be8

            SHA1

            b915cba8f45bd6b7a945f67e504ae2ae654fd0fc

            SHA256

            5b5c89fd66e29cf3135ff9fdf7c1b13c5b0eb3d28ee7aceba8b4b1ae5d02656f

            SHA512

            6489e7de1760b4b10cbc47d5fe4404ef3cac59d6effe8686d0a9738b70a211d20d7c7fc9b7b080876ed7d3002a58b7098ff7cdb5de0d93121b22ab5a97e8504c

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            331KB

            MD5

            c5a5d413593455e3b02d53159edb6be8

            SHA1

            b915cba8f45bd6b7a945f67e504ae2ae654fd0fc

            SHA256

            5b5c89fd66e29cf3135ff9fdf7c1b13c5b0eb3d28ee7aceba8b4b1ae5d02656f

            SHA512

            6489e7de1760b4b10cbc47d5fe4404ef3cac59d6effe8686d0a9738b70a211d20d7c7fc9b7b080876ed7d3002a58b7098ff7cdb5de0d93121b22ab5a97e8504c

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            331KB

            MD5

            c5a5d413593455e3b02d53159edb6be8

            SHA1

            b915cba8f45bd6b7a945f67e504ae2ae654fd0fc

            SHA256

            5b5c89fd66e29cf3135ff9fdf7c1b13c5b0eb3d28ee7aceba8b4b1ae5d02656f

            SHA512

            6489e7de1760b4b10cbc47d5fe4404ef3cac59d6effe8686d0a9738b70a211d20d7c7fc9b7b080876ed7d3002a58b7098ff7cdb5de0d93121b22ab5a97e8504c

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            186KB

            MD5

            7cc88eed371a86f7c15c91e9bb01e87a

            SHA1

            8b069e1a1b311c0f5aa6d8434b3fae4eabcc58c7

            SHA256

            6da60f079880c291a8e5b7e01eceb8599f4216acf36139a34878f37dd57f148b

            SHA512

            54c8aa6c5a5d66ae4e40bdead4af5a3638cb947acc1a021d51398ed94737922883fc0ebae81148e9ec72fb15631462756e75b7f976c3ff8f748978d085bca9c9

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            186KB

            MD5

            7cc88eed371a86f7c15c91e9bb01e87a

            SHA1

            8b069e1a1b311c0f5aa6d8434b3fae4eabcc58c7

            SHA256

            6da60f079880c291a8e5b7e01eceb8599f4216acf36139a34878f37dd57f148b

            SHA512

            54c8aa6c5a5d66ae4e40bdead4af5a3638cb947acc1a021d51398ed94737922883fc0ebae81148e9ec72fb15631462756e75b7f976c3ff8f748978d085bca9c9

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            186KB

            MD5

            7cc88eed371a86f7c15c91e9bb01e87a

            SHA1

            8b069e1a1b311c0f5aa6d8434b3fae4eabcc58c7

            SHA256

            6da60f079880c291a8e5b7e01eceb8599f4216acf36139a34878f37dd57f148b

            SHA512

            54c8aa6c5a5d66ae4e40bdead4af5a3638cb947acc1a021d51398ed94737922883fc0ebae81148e9ec72fb15631462756e75b7f976c3ff8f748978d085bca9c9

          • memory/444-165-0x0000000000000000-mapping.dmp
          • memory/1340-140-0x0000000000000000-mapping.dmp
          • memory/1352-168-0x0000000000320000-0x00000000007BE000-memory.dmp
            Filesize

            4.6MB

          • memory/1352-137-0x0000000000320000-0x00000000007BE000-memory.dmp
            Filesize

            4.6MB

          • memory/1536-142-0x0000000000000000-mapping.dmp
          • memory/2400-135-0x0000000000000000-mapping.dmp
          • memory/4220-136-0x0000000000000000-mapping.dmp
          • memory/4456-153-0x0000000000000000-mapping.dmp
          • memory/4532-159-0x0000000000000000-mapping.dmp
          • memory/4548-166-0x0000000000000000-mapping.dmp
          • memory/4684-158-0x0000000000000000-mapping.dmp
          • memory/4944-147-0x0000000000000000-mapping.dmp
          • memory/4984-141-0x0000000000000000-mapping.dmp