Analysis

  • max time kernel
    183s
  • max time network
    190s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:11

General

  • Target

    d387a8ec8d24680ba9df26e418e1da1e8ddb16ad49c07b3d35754b3a629453bf.exe

  • Size

    601KB

  • MD5

    b1a8c6bff97e271f2e7040bb618d943d

  • SHA1

    e47344ea68467c243b3af62e5f905ee399de175d

  • SHA256

    d387a8ec8d24680ba9df26e418e1da1e8ddb16ad49c07b3d35754b3a629453bf

  • SHA512

    7fb2b257acf989398c3a7a2d3ea9900d21ee7fa0b3501a0381da4aa01f0f951a147bf28c67717d1e2a41f367d34e88ed6aeb7a4fafe5cb9f6e8a6892710cd8e0

  • SSDEEP

    12288:uIny5DYTwcmIrZSJrWhj83Spsqt6MKfkqqymBtTmXEX:wUTw56ZoW18CEMqYaXE

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d387a8ec8d24680ba9df26e418e1da1e8ddb16ad49c07b3d35754b3a629453bf.exe
    "C:\Users\Admin\AppData\Local\Temp\d387a8ec8d24680ba9df26e418e1da1e8ddb16ad49c07b3d35754b3a629453bf.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:5088
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4728
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:512
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1720
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3144
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:5016
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:5000
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:3672
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4580
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:4900
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:2760
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:936

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsu1F90.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsu1F90.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsu1F90.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsu1F90.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsu1F90.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsu1F90.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsu1F90.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsu1F90.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsu1F90.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7a0a3df11112026928eb02dbe852f83a

            SHA1

            4f9bb9d90aad6e4196bbd31b16e9e152efe43adb

            SHA256

            447a541cb5fd56bfa1594657af9e01831c7ca0b346c049301a3365c4692b262b

            SHA512

            97d76001fee83d06feab5fb2c57a6a747abd6fe2f8085c3c52c91119c07d606e16c07fcf619484b5907694ac75b11413c24c8da5357f22a1b07abdf5c8748f38

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7a0a3df11112026928eb02dbe852f83a

            SHA1

            4f9bb9d90aad6e4196bbd31b16e9e152efe43adb

            SHA256

            447a541cb5fd56bfa1594657af9e01831c7ca0b346c049301a3365c4692b262b

            SHA512

            97d76001fee83d06feab5fb2c57a6a747abd6fe2f8085c3c52c91119c07d606e16c07fcf619484b5907694ac75b11413c24c8da5357f22a1b07abdf5c8748f38

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7a0a3df11112026928eb02dbe852f83a

            SHA1

            4f9bb9d90aad6e4196bbd31b16e9e152efe43adb

            SHA256

            447a541cb5fd56bfa1594657af9e01831c7ca0b346c049301a3365c4692b262b

            SHA512

            97d76001fee83d06feab5fb2c57a6a747abd6fe2f8085c3c52c91119c07d606e16c07fcf619484b5907694ac75b11413c24c8da5357f22a1b07abdf5c8748f38

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            7a0a3df11112026928eb02dbe852f83a

            SHA1

            4f9bb9d90aad6e4196bbd31b16e9e152efe43adb

            SHA256

            447a541cb5fd56bfa1594657af9e01831c7ca0b346c049301a3365c4692b262b

            SHA512

            97d76001fee83d06feab5fb2c57a6a747abd6fe2f8085c3c52c91119c07d606e16c07fcf619484b5907694ac75b11413c24c8da5357f22a1b07abdf5c8748f38

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            aa7f791910a0a110a8e0cfd4fb23086b

            SHA1

            2704643827ea260b69af3a708b7be4164631f312

            SHA256

            ccfb32df7bbaeecf612e28f20d092703d4f21196bee16dd59a0657e64b59ea95

            SHA512

            b16f7133d39891af1aa5b3b7aee9d524df18739b4c0c3c974599c1340c514f1f465d811617c6f566e112b07cf9834f2c1b0007b46fce719f993b19f16ce57db0

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            aa7f791910a0a110a8e0cfd4fb23086b

            SHA1

            2704643827ea260b69af3a708b7be4164631f312

            SHA256

            ccfb32df7bbaeecf612e28f20d092703d4f21196bee16dd59a0657e64b59ea95

            SHA512

            b16f7133d39891af1aa5b3b7aee9d524df18739b4c0c3c974599c1340c514f1f465d811617c6f566e112b07cf9834f2c1b0007b46fce719f993b19f16ce57db0

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            aa7f791910a0a110a8e0cfd4fb23086b

            SHA1

            2704643827ea260b69af3a708b7be4164631f312

            SHA256

            ccfb32df7bbaeecf612e28f20d092703d4f21196bee16dd59a0657e64b59ea95

            SHA512

            b16f7133d39891af1aa5b3b7aee9d524df18739b4c0c3c974599c1340c514f1f465d811617c6f566e112b07cf9834f2c1b0007b46fce719f993b19f16ce57db0

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            9f5f8fb8df456189941cf5e31e9bb5dc

            SHA1

            40f01a1acfe6c8aa405ec85413f8895b35eec621

            SHA256

            8842aef9e549ef2e07805bb2cb9b89df259c5aebdf88f9b67a1ad3c3a9367e58

            SHA512

            e7c6afa67bdf2fd751010f2ffac5ff74f02c2060319ef09fb270042fc1298fb4ef10f7a050cea4fa126739a9e0551fcaee46bfb95a2d88c22db5b10195a03db4

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            9f5f8fb8df456189941cf5e31e9bb5dc

            SHA1

            40f01a1acfe6c8aa405ec85413f8895b35eec621

            SHA256

            8842aef9e549ef2e07805bb2cb9b89df259c5aebdf88f9b67a1ad3c3a9367e58

            SHA512

            e7c6afa67bdf2fd751010f2ffac5ff74f02c2060319ef09fb270042fc1298fb4ef10f7a050cea4fa126739a9e0551fcaee46bfb95a2d88c22db5b10195a03db4

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            3b3e05efb69a8366e7785e8f640b9626

            SHA1

            75949f3a30974b0533ac4a2b1f9a6108cb43f6d3

            SHA256

            8a308efae4eb8b4f77eadc28f1e68305bd12919600bd2ebc078ababcec683d11

            SHA512

            387571307ebf8a93332d56513208ebbed3de074c19bdf18fe1bb6979c061a7cc31c2eb18ecddd348f697bb34f9e29439d9cd638f7151ab53d56820f38e22db10

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            3b3e05efb69a8366e7785e8f640b9626

            SHA1

            75949f3a30974b0533ac4a2b1f9a6108cb43f6d3

            SHA256

            8a308efae4eb8b4f77eadc28f1e68305bd12919600bd2ebc078ababcec683d11

            SHA512

            387571307ebf8a93332d56513208ebbed3de074c19bdf18fe1bb6979c061a7cc31c2eb18ecddd348f697bb34f9e29439d9cd638f7151ab53d56820f38e22db10

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            3b3e05efb69a8366e7785e8f640b9626

            SHA1

            75949f3a30974b0533ac4a2b1f9a6108cb43f6d3

            SHA256

            8a308efae4eb8b4f77eadc28f1e68305bd12919600bd2ebc078ababcec683d11

            SHA512

            387571307ebf8a93332d56513208ebbed3de074c19bdf18fe1bb6979c061a7cc31c2eb18ecddd348f697bb34f9e29439d9cd638f7151ab53d56820f38e22db10

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            85ecb1229fa70204399444f669c25ae2

            SHA1

            ddd1a3e4779522d05859d93c8be49cf90ee079ec

            SHA256

            23428aac66d6d7c45e9883a19e483a267c63c8114b30f3b50fcad0ac40ca49fc

            SHA512

            d92f556da71438753c6e64704d10a2f526f53aa549e9502f360bf74c8d271ca9b293be576b7724414ce0d9583234b44085f5144c6a24e4ec6bf3ac276eb52907

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            85ecb1229fa70204399444f669c25ae2

            SHA1

            ddd1a3e4779522d05859d93c8be49cf90ee079ec

            SHA256

            23428aac66d6d7c45e9883a19e483a267c63c8114b30f3b50fcad0ac40ca49fc

            SHA512

            d92f556da71438753c6e64704d10a2f526f53aa549e9502f360bf74c8d271ca9b293be576b7724414ce0d9583234b44085f5144c6a24e4ec6bf3ac276eb52907

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            85ecb1229fa70204399444f669c25ae2

            SHA1

            ddd1a3e4779522d05859d93c8be49cf90ee079ec

            SHA256

            23428aac66d6d7c45e9883a19e483a267c63c8114b30f3b50fcad0ac40ca49fc

            SHA512

            d92f556da71438753c6e64704d10a2f526f53aa549e9502f360bf74c8d271ca9b293be576b7724414ce0d9583234b44085f5144c6a24e4ec6bf3ac276eb52907

          • memory/512-141-0x0000000000000000-mapping.dmp
          • memory/1720-142-0x0000000000000000-mapping.dmp
          • memory/2320-136-0x0000000000000000-mapping.dmp
          • memory/3144-147-0x0000000000000000-mapping.dmp
          • memory/3672-159-0x0000000000000000-mapping.dmp
          • memory/4580-165-0x0000000000000000-mapping.dmp
          • memory/4636-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4636-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4728-140-0x0000000000000000-mapping.dmp
          • memory/4900-166-0x0000000000000000-mapping.dmp
          • memory/5000-158-0x0000000000000000-mapping.dmp
          • memory/5016-153-0x0000000000000000-mapping.dmp
          • memory/5088-137-0x0000000000000000-mapping.dmp