Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:13

General

  • Target

    c435d26fc4109b981f3d99c7fd099884a6b0c81e0839f32fe92de35c19e37602.exe

  • Size

    598KB

  • MD5

    9e71249dcf23a398d34e54fdf6ce8767

  • SHA1

    e0eb6a48a4e892fac0a90ea8d81d3955c3bfa288

  • SHA256

    c435d26fc4109b981f3d99c7fd099884a6b0c81e0839f32fe92de35c19e37602

  • SHA512

    009a44dbbeeef06e6c3a874dff986bf73881136205d5a8d5e5383b15816b70e1bbda48a086913df3aa73dd38c45e5ab49b7c49c680ba54c4d5fb0be1c144b184

  • SSDEEP

    12288:3Iny5DYTVITkW/4NacJkYGu2jgO/5PWhEHrFIsC5Xu7zFq:fUTVsONatm2jBpWhERHC5eF

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c435d26fc4109b981f3d99c7fd099884a6b0c81e0839f32fe92de35c19e37602.exe
    "C:\Users\Admin\AppData\Local\Temp\c435d26fc4109b981f3d99c7fd099884a6b0c81e0839f32fe92de35c19e37602.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4752
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:4408
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:396
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:3452
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3688
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1808
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:4816
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4476
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:1264
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1092
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:2700
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:4288
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:1528

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsd771B.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsd771B.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd771B.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd771B.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd771B.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd771B.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd771B.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd771B.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsd771B.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            c71fb5d3026e501d631fdc4820c89c1c

            SHA1

            bde033db143ec58b33381f9dc7821da8a537cc49

            SHA256

            18cf89a5b6bdf0f348a0d951994902bad4c1e2ad039ee2a498741dfcf78dacc4

            SHA512

            1a6a56cde761792e8c74f006df41239e307762eaf875282c5e677af5b18f1b6a9376c947fd69667ee6bd620c53f663a1ce2611cce29be991a7e8bf0bf6f9903b

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            c71fb5d3026e501d631fdc4820c89c1c

            SHA1

            bde033db143ec58b33381f9dc7821da8a537cc49

            SHA256

            18cf89a5b6bdf0f348a0d951994902bad4c1e2ad039ee2a498741dfcf78dacc4

            SHA512

            1a6a56cde761792e8c74f006df41239e307762eaf875282c5e677af5b18f1b6a9376c947fd69667ee6bd620c53f663a1ce2611cce29be991a7e8bf0bf6f9903b

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            c71fb5d3026e501d631fdc4820c89c1c

            SHA1

            bde033db143ec58b33381f9dc7821da8a537cc49

            SHA256

            18cf89a5b6bdf0f348a0d951994902bad4c1e2ad039ee2a498741dfcf78dacc4

            SHA512

            1a6a56cde761792e8c74f006df41239e307762eaf875282c5e677af5b18f1b6a9376c947fd69667ee6bd620c53f663a1ce2611cce29be991a7e8bf0bf6f9903b

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            c71fb5d3026e501d631fdc4820c89c1c

            SHA1

            bde033db143ec58b33381f9dc7821da8a537cc49

            SHA256

            18cf89a5b6bdf0f348a0d951994902bad4c1e2ad039ee2a498741dfcf78dacc4

            SHA512

            1a6a56cde761792e8c74f006df41239e307762eaf875282c5e677af5b18f1b6a9376c947fd69667ee6bd620c53f663a1ce2611cce29be991a7e8bf0bf6f9903b

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            211ad2440dd64e65fa09f598fd06508e

            SHA1

            16e5f4b983b94822136a0bdb3c84ba7aa499cfd9

            SHA256

            1cf396a282812eedba740701eb8023c1414df66b2036e5ef1eb942e0f0a0e97d

            SHA512

            14e13bff228f6d4dff2e6bf31bc3617d9268b4d90fb328effd4e776696a1f65d007e53ce73f7fd400502c94c4530d545ca1cfba38ac54b5d9ffb44c5dd93be72

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            211ad2440dd64e65fa09f598fd06508e

            SHA1

            16e5f4b983b94822136a0bdb3c84ba7aa499cfd9

            SHA256

            1cf396a282812eedba740701eb8023c1414df66b2036e5ef1eb942e0f0a0e97d

            SHA512

            14e13bff228f6d4dff2e6bf31bc3617d9268b4d90fb328effd4e776696a1f65d007e53ce73f7fd400502c94c4530d545ca1cfba38ac54b5d9ffb44c5dd93be72

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            211ad2440dd64e65fa09f598fd06508e

            SHA1

            16e5f4b983b94822136a0bdb3c84ba7aa499cfd9

            SHA256

            1cf396a282812eedba740701eb8023c1414df66b2036e5ef1eb942e0f0a0e97d

            SHA512

            14e13bff228f6d4dff2e6bf31bc3617d9268b4d90fb328effd4e776696a1f65d007e53ce73f7fd400502c94c4530d545ca1cfba38ac54b5d9ffb44c5dd93be72

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            ab509ae7d16c4bf373c760bb2927cfcb

            SHA1

            f5bd985a13ea006dcf2960d3065e3f6c40ca0e83

            SHA256

            55bddbfc2364dec798c7cc6d5c3b818baaf4222a34a5d1d96e3b73c6650fabfb

            SHA512

            69b52c75b3cb9286009cf11668ff8d8acdce6aa6ba92370be084b2c16abb92cbec31e2ff5443549844fe77370b641064898bd8aef310f13f24824cb527f9995e

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            ab509ae7d16c4bf373c760bb2927cfcb

            SHA1

            f5bd985a13ea006dcf2960d3065e3f6c40ca0e83

            SHA256

            55bddbfc2364dec798c7cc6d5c3b818baaf4222a34a5d1d96e3b73c6650fabfb

            SHA512

            69b52c75b3cb9286009cf11668ff8d8acdce6aa6ba92370be084b2c16abb92cbec31e2ff5443549844fe77370b641064898bd8aef310f13f24824cb527f9995e

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            fd4b408e9a75dd3b62e5e56255671601

            SHA1

            109b8620fe9184d38ce5e23021ee32221dcc27ac

            SHA256

            ec9ef32191fd9003cdc0fa67d1ed1a1f79d2ef72ba816926c796a62b12b99b14

            SHA512

            12737f875bdf48fdeeec14fcf92816a0468ed21194e8f45524b2beccf95e01239d5fcf979b09bf43774ede8d6d3c444922104952e30885e2466c42a363abcff8

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            fd4b408e9a75dd3b62e5e56255671601

            SHA1

            109b8620fe9184d38ce5e23021ee32221dcc27ac

            SHA256

            ec9ef32191fd9003cdc0fa67d1ed1a1f79d2ef72ba816926c796a62b12b99b14

            SHA512

            12737f875bdf48fdeeec14fcf92816a0468ed21194e8f45524b2beccf95e01239d5fcf979b09bf43774ede8d6d3c444922104952e30885e2466c42a363abcff8

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            fd4b408e9a75dd3b62e5e56255671601

            SHA1

            109b8620fe9184d38ce5e23021ee32221dcc27ac

            SHA256

            ec9ef32191fd9003cdc0fa67d1ed1a1f79d2ef72ba816926c796a62b12b99b14

            SHA512

            12737f875bdf48fdeeec14fcf92816a0468ed21194e8f45524b2beccf95e01239d5fcf979b09bf43774ede8d6d3c444922104952e30885e2466c42a363abcff8

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            3b791c3690715df471cf4a0729a5ab11

            SHA1

            9cf62e880b7bd1ddff29f53c103777ba7c2cda75

            SHA256

            bc625a7d47810a931135130b0467ef6b1bc9cf2c8d01dfcf012b71d2f8948cbe

            SHA512

            478673cca115ba4c73035de55f62c4e7d4fff5afe9e027d5eb21f676a93a35c3d88d96ea18e1fd65d5a11f322455540647bde2f549c9f7bfdb3e2a7117857686

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            3b791c3690715df471cf4a0729a5ab11

            SHA1

            9cf62e880b7bd1ddff29f53c103777ba7c2cda75

            SHA256

            bc625a7d47810a931135130b0467ef6b1bc9cf2c8d01dfcf012b71d2f8948cbe

            SHA512

            478673cca115ba4c73035de55f62c4e7d4fff5afe9e027d5eb21f676a93a35c3d88d96ea18e1fd65d5a11f322455540647bde2f549c9f7bfdb3e2a7117857686

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            3b791c3690715df471cf4a0729a5ab11

            SHA1

            9cf62e880b7bd1ddff29f53c103777ba7c2cda75

            SHA256

            bc625a7d47810a931135130b0467ef6b1bc9cf2c8d01dfcf012b71d2f8948cbe

            SHA512

            478673cca115ba4c73035de55f62c4e7d4fff5afe9e027d5eb21f676a93a35c3d88d96ea18e1fd65d5a11f322455540647bde2f549c9f7bfdb3e2a7117857686

          • memory/396-140-0x0000000000000000-mapping.dmp
          • memory/1092-165-0x0000000000000000-mapping.dmp
          • memory/1264-159-0x0000000000000000-mapping.dmp
          • memory/1808-147-0x0000000000000000-mapping.dmp
          • memory/2700-166-0x0000000000000000-mapping.dmp
          • memory/3452-141-0x0000000000000000-mapping.dmp
          • memory/3688-142-0x0000000000000000-mapping.dmp
          • memory/4408-136-0x0000000000000000-mapping.dmp
          • memory/4476-158-0x0000000000000000-mapping.dmp
          • memory/4648-137-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4648-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4752-135-0x0000000000000000-mapping.dmp
          • memory/4816-153-0x0000000000000000-mapping.dmp