Analysis

  • max time kernel
    153s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:11

General

  • Target

    d269cc6d4a9b14d4cd891dba43e556d0b325234d8d67473ca6937d49fa692b7b.exe

  • Size

    604KB

  • MD5

    3c372c66caaae3939974040bf463a755

  • SHA1

    1f97c0e4e08e1448a637bb948b637a17dca2ea02

  • SHA256

    d269cc6d4a9b14d4cd891dba43e556d0b325234d8d67473ca6937d49fa692b7b

  • SHA512

    73fc299e3be2878d003efd38c84be72ed3ed4865ec034ccd3d56d680118906967971ff2270748116d541d5615bdadc05bbc80b5eee92f25d7f8f804e0a4250ac

  • SSDEEP

    12288:BIny5DYTL7IjyiF4eUnpY3+FxYrHKJ6TklZY7LivSymIpl9:9UTL7Ijyd5YkWrqJo8+vEgAl9

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d269cc6d4a9b14d4cd891dba43e556d0b325234d8d67473ca6937d49fa692b7b.exe
    "C:\Users\Admin\AppData\Local\Temp\d269cc6d4a9b14d4cd891dba43e556d0b325234d8d67473ca6937d49fa692b7b.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2816
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1848
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:724
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1204
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:1516
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3032
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4984
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:412
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4996
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:4260
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4056
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:4992
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:1388
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:4188

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nso444E.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nso444E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso444E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso444E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso444E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso444E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso444E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso444E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nso444E.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            d6dac97a925d27c3eaebb67d8ca27144

            SHA1

            8eec9434fd103f364c3bdeaf6f630d75ea7e472d

            SHA256

            6db6b4c5c95ed0783c19adafffb27bec4031d8a6b533ab61c0944bc487ef1b88

            SHA512

            a37f896d1289df950735cabdf7e79e06d67cc78cc5c6f1e0f6d50b0aaaec79a4d85204dac54a91e791d20188e95b4a0d30671a3a422f57ca6a024ad1bc8868b5

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            d6dac97a925d27c3eaebb67d8ca27144

            SHA1

            8eec9434fd103f364c3bdeaf6f630d75ea7e472d

            SHA256

            6db6b4c5c95ed0783c19adafffb27bec4031d8a6b533ab61c0944bc487ef1b88

            SHA512

            a37f896d1289df950735cabdf7e79e06d67cc78cc5c6f1e0f6d50b0aaaec79a4d85204dac54a91e791d20188e95b4a0d30671a3a422f57ca6a024ad1bc8868b5

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            d6dac97a925d27c3eaebb67d8ca27144

            SHA1

            8eec9434fd103f364c3bdeaf6f630d75ea7e472d

            SHA256

            6db6b4c5c95ed0783c19adafffb27bec4031d8a6b533ab61c0944bc487ef1b88

            SHA512

            a37f896d1289df950735cabdf7e79e06d67cc78cc5c6f1e0f6d50b0aaaec79a4d85204dac54a91e791d20188e95b4a0d30671a3a422f57ca6a024ad1bc8868b5

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            d6dac97a925d27c3eaebb67d8ca27144

            SHA1

            8eec9434fd103f364c3bdeaf6f630d75ea7e472d

            SHA256

            6db6b4c5c95ed0783c19adafffb27bec4031d8a6b533ab61c0944bc487ef1b88

            SHA512

            a37f896d1289df950735cabdf7e79e06d67cc78cc5c6f1e0f6d50b0aaaec79a4d85204dac54a91e791d20188e95b4a0d30671a3a422f57ca6a024ad1bc8868b5

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            992d99f60d841ed7b9abac341f861886

            SHA1

            39abaa3750d8edcac38da0b894d5e7630d72ec5e

            SHA256

            7c3d1c99bc59fb3e85034951d6d40ce11ac8fde750fcb82102f6a8ba718da60b

            SHA512

            9acbd05b56cf27b3f69ddcc74e9865451a66dc3abed97223979ba732d52be24996215d00d4594f9abe34f65c29f55fafef19091c17a68f7b6ae706f7f9269ab2

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            992d99f60d841ed7b9abac341f861886

            SHA1

            39abaa3750d8edcac38da0b894d5e7630d72ec5e

            SHA256

            7c3d1c99bc59fb3e85034951d6d40ce11ac8fde750fcb82102f6a8ba718da60b

            SHA512

            9acbd05b56cf27b3f69ddcc74e9865451a66dc3abed97223979ba732d52be24996215d00d4594f9abe34f65c29f55fafef19091c17a68f7b6ae706f7f9269ab2

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            244KB

            MD5

            992d99f60d841ed7b9abac341f861886

            SHA1

            39abaa3750d8edcac38da0b894d5e7630d72ec5e

            SHA256

            7c3d1c99bc59fb3e85034951d6d40ce11ac8fde750fcb82102f6a8ba718da60b

            SHA512

            9acbd05b56cf27b3f69ddcc74e9865451a66dc3abed97223979ba732d52be24996215d00d4594f9abe34f65c29f55fafef19091c17a68f7b6ae706f7f9269ab2

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            7c5ef99a34348226d9004875df91b995

            SHA1

            8eecd530cbc023ac974b13b833893b14659eb245

            SHA256

            cce7e1bcac081789bfa29add005c81421448a2cbb287620bd2c735cc73a6d3d5

            SHA512

            a713ed4630787858f8ffa3cf3c01f9135849f788cc85c06824b4d66162765e1d5ad3ab0f70540739a095c61c45c33e5b19a357675ffb8e173de4779bc1b1caf3

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            7c5ef99a34348226d9004875df91b995

            SHA1

            8eecd530cbc023ac974b13b833893b14659eb245

            SHA256

            cce7e1bcac081789bfa29add005c81421448a2cbb287620bd2c735cc73a6d3d5

            SHA512

            a713ed4630787858f8ffa3cf3c01f9135849f788cc85c06824b4d66162765e1d5ad3ab0f70540739a095c61c45c33e5b19a357675ffb8e173de4779bc1b1caf3

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            caa3a3b41fbb21178fabe232f629d07a

            SHA1

            9545bdf3b2370896c800dcba6a2d6cba8dd8ecc3

            SHA256

            3dabddb2667b9f534e01d7e1af703157e2370b63300cf77f274a1f18275cae25

            SHA512

            e55e00781956e8188bf1602ca8472d98307e5e3d8961cd85672de2bf3eeb405a70b778d099afc905a2ff10e53e3d0d3e995b7de4fc82ec0649f7306f660e5516

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            caa3a3b41fbb21178fabe232f629d07a

            SHA1

            9545bdf3b2370896c800dcba6a2d6cba8dd8ecc3

            SHA256

            3dabddb2667b9f534e01d7e1af703157e2370b63300cf77f274a1f18275cae25

            SHA512

            e55e00781956e8188bf1602ca8472d98307e5e3d8961cd85672de2bf3eeb405a70b778d099afc905a2ff10e53e3d0d3e995b7de4fc82ec0649f7306f660e5516

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            caa3a3b41fbb21178fabe232f629d07a

            SHA1

            9545bdf3b2370896c800dcba6a2d6cba8dd8ecc3

            SHA256

            3dabddb2667b9f534e01d7e1af703157e2370b63300cf77f274a1f18275cae25

            SHA512

            e55e00781956e8188bf1602ca8472d98307e5e3d8961cd85672de2bf3eeb405a70b778d099afc905a2ff10e53e3d0d3e995b7de4fc82ec0649f7306f660e5516

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            313b9411e626bcf2e8698acb0d821196

            SHA1

            0458a2b671a5338880b1d329f59d5db6aa2fc1f9

            SHA256

            ac20ed444558da2ad93eb3fd42dfd8b050451d7c6808fc3c80299530372ec97c

            SHA512

            9aeb97eec1a270d976bfca871e89e2ee5baf57d85b9a51bdc5abfe34d18f41b7389177ee6601067c48f8df2cdcf1723d2ad5ff525c1f0c5962a322283ce49554

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            313b9411e626bcf2e8698acb0d821196

            SHA1

            0458a2b671a5338880b1d329f59d5db6aa2fc1f9

            SHA256

            ac20ed444558da2ad93eb3fd42dfd8b050451d7c6808fc3c80299530372ec97c

            SHA512

            9aeb97eec1a270d976bfca871e89e2ee5baf57d85b9a51bdc5abfe34d18f41b7389177ee6601067c48f8df2cdcf1723d2ad5ff525c1f0c5962a322283ce49554

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            313b9411e626bcf2e8698acb0d821196

            SHA1

            0458a2b671a5338880b1d329f59d5db6aa2fc1f9

            SHA256

            ac20ed444558da2ad93eb3fd42dfd8b050451d7c6808fc3c80299530372ec97c

            SHA512

            9aeb97eec1a270d976bfca871e89e2ee5baf57d85b9a51bdc5abfe34d18f41b7389177ee6601067c48f8df2cdcf1723d2ad5ff525c1f0c5962a322283ce49554

          • memory/412-153-0x0000000000000000-mapping.dmp
          • memory/724-137-0x0000000000000000-mapping.dmp
          • memory/1204-140-0x0000000000000000-mapping.dmp
          • memory/1516-141-0x0000000000000000-mapping.dmp
          • memory/1848-136-0x0000000000000000-mapping.dmp
          • memory/2816-163-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/2816-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/2816-169-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/3032-142-0x0000000000000000-mapping.dmp
          • memory/4056-166-0x0000000000000000-mapping.dmp
          • memory/4260-159-0x0000000000000000-mapping.dmp
          • memory/4984-147-0x0000000000000000-mapping.dmp
          • memory/4992-167-0x0000000000000000-mapping.dmp
          • memory/4996-158-0x0000000000000000-mapping.dmp