Analysis

  • max time kernel
    144s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:05

General

  • Target

    ff57b2e42bc0f2b8fb36e7b71f25f4bcaa46327e77e1f29b2b588118a57b02ec.exe

  • Size

    603KB

  • MD5

    06ffb281fd78e3a5144e13036b6959e6

  • SHA1

    c9d559d1d09a9ebb5c295a4df8d92ac7a39cca33

  • SHA256

    ff57b2e42bc0f2b8fb36e7b71f25f4bcaa46327e77e1f29b2b588118a57b02ec

  • SHA512

    5035df130db3d1fa977ae200eaf0ad1a3daac6e864047c4982626837281b13a2fb5829062759e35eb874eb7db7e574f8051af7ac43b7aa6c4877bcdd5c5a89bc

  • SSDEEP

    12288:9Iny5DYTmI1h5P1GpvYh+jq/Jn3rfiKXAo1ZIdrpCQ:pUTmOhHGpBWJ7z1ZCpf

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff57b2e42bc0f2b8fb36e7b71f25f4bcaa46327e77e1f29b2b588118a57b02ec.exe
    "C:\Users\Admin\AppData\Local\Temp\ff57b2e42bc0f2b8fb36e7b71f25f4bcaa46327e77e1f29b2b588118a57b02ec.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:704
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4008
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4076
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:228
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:4792
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1940
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4300
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:3936
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:752
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:4312
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4344
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:2092
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:3436
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:2408

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsyC412.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsyC412.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsyC412.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsyC412.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsyC412.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsyC412.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsyC412.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsyC412.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsyC412.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            6fde20e5b60993e308dca06c8ab8f0ec

            SHA1

            d114d5f55436c6cbab9679649e10f8c1c01bcbfc

            SHA256

            dcfe5b710fe9f6e37efd8776ac1eb1726bdef2887e34e4487fe03cf5a4db9fe3

            SHA512

            c931b2f8070435ae8c1e76e52ce4054b60026446f71cac2ca6573dab0c7881ad337b443b85945caa7f1e40b7657c113441c2c11ece0738f1cbd53c4b70097921

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            6fde20e5b60993e308dca06c8ab8f0ec

            SHA1

            d114d5f55436c6cbab9679649e10f8c1c01bcbfc

            SHA256

            dcfe5b710fe9f6e37efd8776ac1eb1726bdef2887e34e4487fe03cf5a4db9fe3

            SHA512

            c931b2f8070435ae8c1e76e52ce4054b60026446f71cac2ca6573dab0c7881ad337b443b85945caa7f1e40b7657c113441c2c11ece0738f1cbd53c4b70097921

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            6fde20e5b60993e308dca06c8ab8f0ec

            SHA1

            d114d5f55436c6cbab9679649e10f8c1c01bcbfc

            SHA256

            dcfe5b710fe9f6e37efd8776ac1eb1726bdef2887e34e4487fe03cf5a4db9fe3

            SHA512

            c931b2f8070435ae8c1e76e52ce4054b60026446f71cac2ca6573dab0c7881ad337b443b85945caa7f1e40b7657c113441c2c11ece0738f1cbd53c4b70097921

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            6fde20e5b60993e308dca06c8ab8f0ec

            SHA1

            d114d5f55436c6cbab9679649e10f8c1c01bcbfc

            SHA256

            dcfe5b710fe9f6e37efd8776ac1eb1726bdef2887e34e4487fe03cf5a4db9fe3

            SHA512

            c931b2f8070435ae8c1e76e52ce4054b60026446f71cac2ca6573dab0c7881ad337b443b85945caa7f1e40b7657c113441c2c11ece0738f1cbd53c4b70097921

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            c05134316cbf2da2716c1674755ce5ae

            SHA1

            618758fb2654e8e6d1995a34a9aa4b7a3a678c63

            SHA256

            621e70224a75fd9a5242bf81d92446e1a58a047e83da23724d87fc60dfbd83d5

            SHA512

            90830eee3e57ad274f300a4ef972803b1343408fe8dc64bbff5be7569a1faad05b65ef9ec33491cffdf1586b82b6803029b5df950128cd0744a2b901382a8af9

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            c05134316cbf2da2716c1674755ce5ae

            SHA1

            618758fb2654e8e6d1995a34a9aa4b7a3a678c63

            SHA256

            621e70224a75fd9a5242bf81d92446e1a58a047e83da23724d87fc60dfbd83d5

            SHA512

            90830eee3e57ad274f300a4ef972803b1343408fe8dc64bbff5be7569a1faad05b65ef9ec33491cffdf1586b82b6803029b5df950128cd0744a2b901382a8af9

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            c05134316cbf2da2716c1674755ce5ae

            SHA1

            618758fb2654e8e6d1995a34a9aa4b7a3a678c63

            SHA256

            621e70224a75fd9a5242bf81d92446e1a58a047e83da23724d87fc60dfbd83d5

            SHA512

            90830eee3e57ad274f300a4ef972803b1343408fe8dc64bbff5be7569a1faad05b65ef9ec33491cffdf1586b82b6803029b5df950128cd0744a2b901382a8af9

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            8af9c9f2f4c24e753d190ab94aee874c

            SHA1

            e41ab4ef998c35ccd51cf24bfbe2160141336472

            SHA256

            cbd5d994fc0feae313628bb6f4baa31f35140fe4e6e37a1940d65c271d8509c0

            SHA512

            ed2c4583055a61c0e5b6389a5c62ad88bddbba58f4461af367ce30be9fcee7a3f4c9e63e2345599b3e2af0d3a0ed75a9f6de13614863e2fb5af416421daafe98

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            8af9c9f2f4c24e753d190ab94aee874c

            SHA1

            e41ab4ef998c35ccd51cf24bfbe2160141336472

            SHA256

            cbd5d994fc0feae313628bb6f4baa31f35140fe4e6e37a1940d65c271d8509c0

            SHA512

            ed2c4583055a61c0e5b6389a5c62ad88bddbba58f4461af367ce30be9fcee7a3f4c9e63e2345599b3e2af0d3a0ed75a9f6de13614863e2fb5af416421daafe98

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            4ba3c3813d2cc0710a8782831b102ca5

            SHA1

            ce69116715f4514a69629aa25e478bc70d1747dd

            SHA256

            c4647bb3ea352a0825257ffd4f244c313dc7f8abcef7d259bbee8a2c8c419267

            SHA512

            1f899c1cb733a2922150e7a4a8a1daade92bf669bb42be1fd963af3e102f4ec3dd2e4346a54be47928fa547fc63a62c8e9a7f46c3a8b5cba49ea6a6c46bc1460

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            4ba3c3813d2cc0710a8782831b102ca5

            SHA1

            ce69116715f4514a69629aa25e478bc70d1747dd

            SHA256

            c4647bb3ea352a0825257ffd4f244c313dc7f8abcef7d259bbee8a2c8c419267

            SHA512

            1f899c1cb733a2922150e7a4a8a1daade92bf669bb42be1fd963af3e102f4ec3dd2e4346a54be47928fa547fc63a62c8e9a7f46c3a8b5cba49ea6a6c46bc1460

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            4ba3c3813d2cc0710a8782831b102ca5

            SHA1

            ce69116715f4514a69629aa25e478bc70d1747dd

            SHA256

            c4647bb3ea352a0825257ffd4f244c313dc7f8abcef7d259bbee8a2c8c419267

            SHA512

            1f899c1cb733a2922150e7a4a8a1daade92bf669bb42be1fd963af3e102f4ec3dd2e4346a54be47928fa547fc63a62c8e9a7f46c3a8b5cba49ea6a6c46bc1460

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            b108f3bf80dee8b785a98bfe3a09855a

            SHA1

            bd0b7d0ed2e896e0c08f7b003205f8667e883fd4

            SHA256

            c8aae902ec8a1336bc2fc657b4a7261b6cc480c9de8bc193eac5976259be89d4

            SHA512

            c26df838c25c0849712aefcd2966394b6650eb0d257770ae212132d9f2d2c23cac7dab7a58ae1b5e4beffdecf5d1d20368ff27a583d7f9b0276837933ef9de8e

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            b108f3bf80dee8b785a98bfe3a09855a

            SHA1

            bd0b7d0ed2e896e0c08f7b003205f8667e883fd4

            SHA256

            c8aae902ec8a1336bc2fc657b4a7261b6cc480c9de8bc193eac5976259be89d4

            SHA512

            c26df838c25c0849712aefcd2966394b6650eb0d257770ae212132d9f2d2c23cac7dab7a58ae1b5e4beffdecf5d1d20368ff27a583d7f9b0276837933ef9de8e

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            b108f3bf80dee8b785a98bfe3a09855a

            SHA1

            bd0b7d0ed2e896e0c08f7b003205f8667e883fd4

            SHA256

            c8aae902ec8a1336bc2fc657b4a7261b6cc480c9de8bc193eac5976259be89d4

            SHA512

            c26df838c25c0849712aefcd2966394b6650eb0d257770ae212132d9f2d2c23cac7dab7a58ae1b5e4beffdecf5d1d20368ff27a583d7f9b0276837933ef9de8e

          • memory/228-140-0x0000000000000000-mapping.dmp
          • memory/704-136-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/704-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/752-158-0x0000000000000000-mapping.dmp
          • memory/1940-142-0x0000000000000000-mapping.dmp
          • memory/2092-166-0x0000000000000000-mapping.dmp
          • memory/3936-153-0x0000000000000000-mapping.dmp
          • memory/4008-135-0x0000000000000000-mapping.dmp
          • memory/4076-137-0x0000000000000000-mapping.dmp
          • memory/4300-147-0x0000000000000000-mapping.dmp
          • memory/4312-159-0x0000000000000000-mapping.dmp
          • memory/4344-165-0x0000000000000000-mapping.dmp
          • memory/4792-141-0x0000000000000000-mapping.dmp