Analysis

  • max time kernel
    161s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:11

General

  • Target

    ceab460f895cfd8148ee0e909c9c6ea4ae61ea6b4f11443b6e81eb745695e508.exe

  • Size

    602KB

  • MD5

    77c42df9c84f45c7c98785e0a035e41b

  • SHA1

    783d5e954fdd4121076bb9787bcdb061c71a4ec5

  • SHA256

    ceab460f895cfd8148ee0e909c9c6ea4ae61ea6b4f11443b6e81eb745695e508

  • SHA512

    babd53780ee79cb3189a3b3bcbfab13a3577e5dbcd2d3a62531385e5291522328400fe886031a3f807b394c79c5d1c63836553cfe9294c3c396917c25de626ba

  • SSDEEP

    12288:hIny5DYTWGKe0dHTVmErhaYbrgfaxmuqqwg/2USB4Wqx6+psL3iJe362:dUTW5ecHRBEavqQBSSS3V

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ceab460f895cfd8148ee0e909c9c6ea4ae61ea6b4f11443b6e81eb745695e508.exe
    "C:\Users\Admin\AppData\Local\Temp\ceab460f895cfd8148ee0e909c9c6ea4ae61ea6b4f11443b6e81eb745695e508.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:5024
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1392
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:1776
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4136
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:3664
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:3604
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4280
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:4292
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3828
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:4088
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1040
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:1524
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:3132
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:2920

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nskFAC2.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nskFAC2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskFAC2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskFAC2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskFAC2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskFAC2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskFAC2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskFAC2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nskFAC2.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            2f85263b18f5923018829e00b06d1f0c

            SHA1

            413ecb1f73adc8c229ad41736ad2ca58f5f607cc

            SHA256

            4050a7d6e16b5cfc0505c92701624c5800273e80b1206df2421c6e1ef8b34303

            SHA512

            9d7a9ce953a0d8761e8452e32885ab74d606748900622a2739e860b351efc8b297c83b40d895e30bbc618d323a2f991256d5e40035b613c7c2f607e0a8e26f85

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            2f85263b18f5923018829e00b06d1f0c

            SHA1

            413ecb1f73adc8c229ad41736ad2ca58f5f607cc

            SHA256

            4050a7d6e16b5cfc0505c92701624c5800273e80b1206df2421c6e1ef8b34303

            SHA512

            9d7a9ce953a0d8761e8452e32885ab74d606748900622a2739e860b351efc8b297c83b40d895e30bbc618d323a2f991256d5e40035b613c7c2f607e0a8e26f85

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            2f85263b18f5923018829e00b06d1f0c

            SHA1

            413ecb1f73adc8c229ad41736ad2ca58f5f607cc

            SHA256

            4050a7d6e16b5cfc0505c92701624c5800273e80b1206df2421c6e1ef8b34303

            SHA512

            9d7a9ce953a0d8761e8452e32885ab74d606748900622a2739e860b351efc8b297c83b40d895e30bbc618d323a2f991256d5e40035b613c7c2f607e0a8e26f85

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            2f85263b18f5923018829e00b06d1f0c

            SHA1

            413ecb1f73adc8c229ad41736ad2ca58f5f607cc

            SHA256

            4050a7d6e16b5cfc0505c92701624c5800273e80b1206df2421c6e1ef8b34303

            SHA512

            9d7a9ce953a0d8761e8452e32885ab74d606748900622a2739e860b351efc8b297c83b40d895e30bbc618d323a2f991256d5e40035b613c7c2f607e0a8e26f85

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            a4d05a6f10d43269027c2d40024b3c24

            SHA1

            2916d2f37863ac18039599fb4ada96985ca2b234

            SHA256

            43b4b22cffe3e45eb636137488a133d3d90563160233fe7db998aec36e905725

            SHA512

            d6899797e1888951b32aaebecd3ce4a29bf86de12d3ac83a6bcdf65492e80f8d97a8f919c1b9626ad590a78a5b57dbe59273d0dab407903633421d62c6046350

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            a4d05a6f10d43269027c2d40024b3c24

            SHA1

            2916d2f37863ac18039599fb4ada96985ca2b234

            SHA256

            43b4b22cffe3e45eb636137488a133d3d90563160233fe7db998aec36e905725

            SHA512

            d6899797e1888951b32aaebecd3ce4a29bf86de12d3ac83a6bcdf65492e80f8d97a8f919c1b9626ad590a78a5b57dbe59273d0dab407903633421d62c6046350

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            a4d05a6f10d43269027c2d40024b3c24

            SHA1

            2916d2f37863ac18039599fb4ada96985ca2b234

            SHA256

            43b4b22cffe3e45eb636137488a133d3d90563160233fe7db998aec36e905725

            SHA512

            d6899797e1888951b32aaebecd3ce4a29bf86de12d3ac83a6bcdf65492e80f8d97a8f919c1b9626ad590a78a5b57dbe59273d0dab407903633421d62c6046350

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            0f2fc3c531e9c8be89f8cb185ffcc028

            SHA1

            951224ae2577fb2152cb56e4ea17671766870de7

            SHA256

            a2664608c0a6661680c5bb98e529e3923b5b4f579e5da89c07b2bd68428ebdb3

            SHA512

            ee013c2f796a662f495898565cde981662e7036a00a0d95e20115a212a935133f7ea31daf3ffa153af47b9ae414b6a1b05084fd23e0bd0230ae9df8d153b12ee

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            0f2fc3c531e9c8be89f8cb185ffcc028

            SHA1

            951224ae2577fb2152cb56e4ea17671766870de7

            SHA256

            a2664608c0a6661680c5bb98e529e3923b5b4f579e5da89c07b2bd68428ebdb3

            SHA512

            ee013c2f796a662f495898565cde981662e7036a00a0d95e20115a212a935133f7ea31daf3ffa153af47b9ae414b6a1b05084fd23e0bd0230ae9df8d153b12ee

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            d59078eea527fffd057949705d73f5bf

            SHA1

            e4d340bf487ba6b74c2bf9311c8c3ab10165de1a

            SHA256

            8cf773717c89cb60b03ba8fee6be51bd6bffdc34c2cab5dac3094c8e1b27b2f3

            SHA512

            aa0e65471a8980d02be96272dafdb4a2bf8ddf90bf272923354f2bd013eac29e4a7fe5de8ade12ed138dfe6febead21b6b5b8dea2dab46272c4feceadcb45c03

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            d59078eea527fffd057949705d73f5bf

            SHA1

            e4d340bf487ba6b74c2bf9311c8c3ab10165de1a

            SHA256

            8cf773717c89cb60b03ba8fee6be51bd6bffdc34c2cab5dac3094c8e1b27b2f3

            SHA512

            aa0e65471a8980d02be96272dafdb4a2bf8ddf90bf272923354f2bd013eac29e4a7fe5de8ade12ed138dfe6febead21b6b5b8dea2dab46272c4feceadcb45c03

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            d59078eea527fffd057949705d73f5bf

            SHA1

            e4d340bf487ba6b74c2bf9311c8c3ab10165de1a

            SHA256

            8cf773717c89cb60b03ba8fee6be51bd6bffdc34c2cab5dac3094c8e1b27b2f3

            SHA512

            aa0e65471a8980d02be96272dafdb4a2bf8ddf90bf272923354f2bd013eac29e4a7fe5de8ade12ed138dfe6febead21b6b5b8dea2dab46272c4feceadcb45c03

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            cfefc222f4c556e8ee637eb8ee6661df

            SHA1

            08cbbeba35b551f02ac575c6bcda7f8ecba5d12e

            SHA256

            b120e9623eed155804132504682decbdfac200f6beb5938171c6b7b2eb0d7cb2

            SHA512

            81d4fb52133907fd70893a6bc1389db3a4affd08e17ab6789fed3aa25f6770b726b307bc33a54c6063999ba688b49d916b68b736119e99a0db3fb803a52d360e

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            cfefc222f4c556e8ee637eb8ee6661df

            SHA1

            08cbbeba35b551f02ac575c6bcda7f8ecba5d12e

            SHA256

            b120e9623eed155804132504682decbdfac200f6beb5938171c6b7b2eb0d7cb2

            SHA512

            81d4fb52133907fd70893a6bc1389db3a4affd08e17ab6789fed3aa25f6770b726b307bc33a54c6063999ba688b49d916b68b736119e99a0db3fb803a52d360e

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            158KB

            MD5

            cfefc222f4c556e8ee637eb8ee6661df

            SHA1

            08cbbeba35b551f02ac575c6bcda7f8ecba5d12e

            SHA256

            b120e9623eed155804132504682decbdfac200f6beb5938171c6b7b2eb0d7cb2

            SHA512

            81d4fb52133907fd70893a6bc1389db3a4affd08e17ab6789fed3aa25f6770b726b307bc33a54c6063999ba688b49d916b68b736119e99a0db3fb803a52d360e

          • memory/1040-165-0x0000000000000000-mapping.dmp
          • memory/1392-136-0x0000000000000000-mapping.dmp
          • memory/1524-166-0x0000000000000000-mapping.dmp
          • memory/1776-137-0x0000000000000000-mapping.dmp
          • memory/3604-142-0x0000000000000000-mapping.dmp
          • memory/3664-141-0x0000000000000000-mapping.dmp
          • memory/3828-158-0x0000000000000000-mapping.dmp
          • memory/4088-159-0x0000000000000000-mapping.dmp
          • memory/4136-140-0x0000000000000000-mapping.dmp
          • memory/4280-147-0x0000000000000000-mapping.dmp
          • memory/4292-153-0x0000000000000000-mapping.dmp
          • memory/5024-132-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/5024-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB