Analysis

  • max time kernel
    139s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 10:12

General

  • Target

    cb74bea6881573113ab36374bdbbb6d4ae8cf2cc5f4a35a89e0e3f7d7aeea3e2.exe

  • Size

    602KB

  • MD5

    934a1ef45e06db20563a69798d169cd0

  • SHA1

    876744e4054d35faacf931b41a444c642e01860f

  • SHA256

    cb74bea6881573113ab36374bdbbb6d4ae8cf2cc5f4a35a89e0e3f7d7aeea3e2

  • SHA512

    fe2256efa14a23d999415d90dfcc7d3496a54a4f02a74c9d4f0b3d0bf0781b39a042973760d02be6ca79bc678e6e78c70e4b1c674a29167bbe73f21e39e166f4

  • SSDEEP

    12288:7Iny5DYTGWdDZxJYVDWO6mcHfByStscK:DUT9d9x6h65/rt

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 14 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 1 IoCs
  • Runs net.exe
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb74bea6881573113ab36374bdbbb6d4ae8cf2cc5f4a35a89e0e3f7d7aeea3e2.exe
    "C:\Users\Admin\AppData\Local\Temp\cb74bea6881573113ab36374bdbbb6d4ae8cf2cc5f4a35a89e0e3f7d7aeea3e2.exe"
    1⤵
    • Drops file in Drivers directory
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:4464
    • C:\Windows\SysWOW64\net.exe
      net stop nethttpservice
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop nethttpservice
        3⤵
          PID:2232
      • C:\Windows\SysWOW64\net.exe
        net stop serviceupdater
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5004
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop serviceupdater
          3⤵
            PID:4312
        • C:\Windows\SysWOW64\installd.exe
          "C:\Windows\system32\installd.exe" nethfdrv
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2516
        • C:\Windows\SysWOW64\nethtsrv.exe
          "C:\Windows\system32\nethtsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1280
        • C:\Windows\SysWOW64\netupdsrv.exe
          "C:\Windows\system32\netupdsrv.exe" -nfdi
          2⤵
          • Executes dropped EXE
          PID:5016
        • C:\Windows\SysWOW64\net.exe
          net start nethttpservice
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:5040
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 start nethttpservice
            3⤵
              PID:4036
          • C:\Windows\SysWOW64\net.exe
            net start serviceupdater
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:4864
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 start serviceupdater
              3⤵
                PID:4580
          • C:\Windows\SysWOW64\nethtsrv.exe
            C:\Windows\SysWOW64\nethtsrv.exe
            1⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:3548
          • C:\Windows\SysWOW64\netupdsrv.exe
            C:\Windows\SysWOW64\netupdsrv.exe
            1⤵
            • Executes dropped EXE
            PID:4252

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\nsv70E1.tmp\System.dll
            Filesize

            11KB

            MD5

            c17103ae9072a06da581dec998343fc1

            SHA1

            b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d

            SHA256

            dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f

            SHA512

            d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f

          • C:\Users\Admin\AppData\Local\Temp\nsv70E1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsv70E1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsv70E1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsv70E1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsv70E1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsv70E1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsv70E1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Users\Admin\AppData\Local\Temp\nsv70E1.tmp\nsExec.dll
            Filesize

            6KB

            MD5

            acc2b699edfea5bf5aae45aba3a41e96

            SHA1

            d2accf4d494e43ceb2cff69abe4dd17147d29cc2

            SHA256

            168a974eaa3f588d759db3f47c1a9fdc3494ba1fa1a73a84e5e3b2a4d58abd7e

            SHA512

            e29ea10ada98c71a18273b04f44f385b120d4e8473e441ce5748cfa44a23648814f2656f429b85440157988c88de776c6ac008dc38bf09cbb746c230a46c69fe

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            b210bff3f2bfe8ebcfa743fb5ab0d355

            SHA1

            980f2153a13d1457ee7e47764ce83971c7d46050

            SHA256

            0e0717b80193cb4879c2c9c9b8998cd518d91affc362296a7df7f9e145d30968

            SHA512

            a0dec0417937c35c1617dc9be92dabac568efea548f1a9323d24ab5c26d33060a6898212349c0f6d9d2664293c34725a294b467b0c42b198e2cc3de21610bd25

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            b210bff3f2bfe8ebcfa743fb5ab0d355

            SHA1

            980f2153a13d1457ee7e47764ce83971c7d46050

            SHA256

            0e0717b80193cb4879c2c9c9b8998cd518d91affc362296a7df7f9e145d30968

            SHA512

            a0dec0417937c35c1617dc9be92dabac568efea548f1a9323d24ab5c26d33060a6898212349c0f6d9d2664293c34725a294b467b0c42b198e2cc3de21610bd25

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            b210bff3f2bfe8ebcfa743fb5ab0d355

            SHA1

            980f2153a13d1457ee7e47764ce83971c7d46050

            SHA256

            0e0717b80193cb4879c2c9c9b8998cd518d91affc362296a7df7f9e145d30968

            SHA512

            a0dec0417937c35c1617dc9be92dabac568efea548f1a9323d24ab5c26d33060a6898212349c0f6d9d2664293c34725a294b467b0c42b198e2cc3de21610bd25

          • C:\Windows\SysWOW64\hfnapi.dll
            Filesize

            106KB

            MD5

            b210bff3f2bfe8ebcfa743fb5ab0d355

            SHA1

            980f2153a13d1457ee7e47764ce83971c7d46050

            SHA256

            0e0717b80193cb4879c2c9c9b8998cd518d91affc362296a7df7f9e145d30968

            SHA512

            a0dec0417937c35c1617dc9be92dabac568efea548f1a9323d24ab5c26d33060a6898212349c0f6d9d2664293c34725a294b467b0c42b198e2cc3de21610bd25

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            8d4d85a322bb94900a94f4dcaa276a74

            SHA1

            1dadaf5aa10fbb27c4fda40f77e510f5c2286861

            SHA256

            69fb06f3b622392a6872b89d0c051dfbe2521b48d40f4a73e2607ab3db16b79a

            SHA512

            2917863d078614c3bd17d979455a36c95f75c2cd334fd3800c1f41f3773791332337d9c8ea9e4fbe242b244c0218bdf6f8cd6b9ccdfea9ae4444d056c7ebab51

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            8d4d85a322bb94900a94f4dcaa276a74

            SHA1

            1dadaf5aa10fbb27c4fda40f77e510f5c2286861

            SHA256

            69fb06f3b622392a6872b89d0c051dfbe2521b48d40f4a73e2607ab3db16b79a

            SHA512

            2917863d078614c3bd17d979455a36c95f75c2cd334fd3800c1f41f3773791332337d9c8ea9e4fbe242b244c0218bdf6f8cd6b9ccdfea9ae4444d056c7ebab51

          • C:\Windows\SysWOW64\hfpapi.dll
            Filesize

            241KB

            MD5

            8d4d85a322bb94900a94f4dcaa276a74

            SHA1

            1dadaf5aa10fbb27c4fda40f77e510f5c2286861

            SHA256

            69fb06f3b622392a6872b89d0c051dfbe2521b48d40f4a73e2607ab3db16b79a

            SHA512

            2917863d078614c3bd17d979455a36c95f75c2cd334fd3800c1f41f3773791332337d9c8ea9e4fbe242b244c0218bdf6f8cd6b9ccdfea9ae4444d056c7ebab51

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            6fe1fdf4edc63e47da1587df8a9a6e92

            SHA1

            0672bdb996a7b5faf9bed4512dfbc9efcf8f0856

            SHA256

            c80dd0b62729c577c16e2e6ccd04d5607ffc9e22edaf150d11ad438bd1e6e5b0

            SHA512

            58c8b723f8d71f645e484ff84a70e80d7f1a83ed17b2198d8116eecfacced224ce6c397c3d109b766fbde5697b407cbba3d67bab78ee789b75a209ca54baf0a6

          • C:\Windows\SysWOW64\installd.exe
            Filesize

            108KB

            MD5

            6fe1fdf4edc63e47da1587df8a9a6e92

            SHA1

            0672bdb996a7b5faf9bed4512dfbc9efcf8f0856

            SHA256

            c80dd0b62729c577c16e2e6ccd04d5607ffc9e22edaf150d11ad438bd1e6e5b0

            SHA512

            58c8b723f8d71f645e484ff84a70e80d7f1a83ed17b2198d8116eecfacced224ce6c397c3d109b766fbde5697b407cbba3d67bab78ee789b75a209ca54baf0a6

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            692d14e80e4779ae941d8a187cb75247

            SHA1

            7b0d065c5dac95a56dcb9b8b7b122cd98c5a119f

            SHA256

            24727c70416c66cafc996c03bcca0943e0715e68e6635b8f0b32f8f1e96ae075

            SHA512

            c6628e8403df100a7980c4b184f9b6bcf8741911ca1fef7a5d12aceffe57fafbd3f0d7c8b5de9012d98a217689110a6d4d872f32c222c320c0bbc4a4ff9bc5ee

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            692d14e80e4779ae941d8a187cb75247

            SHA1

            7b0d065c5dac95a56dcb9b8b7b122cd98c5a119f

            SHA256

            24727c70416c66cafc996c03bcca0943e0715e68e6635b8f0b32f8f1e96ae075

            SHA512

            c6628e8403df100a7980c4b184f9b6bcf8741911ca1fef7a5d12aceffe57fafbd3f0d7c8b5de9012d98a217689110a6d4d872f32c222c320c0bbc4a4ff9bc5ee

          • C:\Windows\SysWOW64\nethtsrv.exe
            Filesize

            176KB

            MD5

            692d14e80e4779ae941d8a187cb75247

            SHA1

            7b0d065c5dac95a56dcb9b8b7b122cd98c5a119f

            SHA256

            24727c70416c66cafc996c03bcca0943e0715e68e6635b8f0b32f8f1e96ae075

            SHA512

            c6628e8403df100a7980c4b184f9b6bcf8741911ca1fef7a5d12aceffe57fafbd3f0d7c8b5de9012d98a217689110a6d4d872f32c222c320c0bbc4a4ff9bc5ee

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            71ebbfe3ca7138496ca141d3fbea42b7

            SHA1

            5c8b272ce165054ba2da92a292be0d454139cfdf

            SHA256

            c8dd69de3af3940e7a7aa5d69d0b52e8172d3443b1205674001434e71567881d

            SHA512

            2876be30b05254c64a0159cd61cd406bfa731247723fda9081ab96768a9d689ebdeac5c0542834ec1d4b6c3e6060e26792efb87253f71b4475d1301f3a18ddc4

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            71ebbfe3ca7138496ca141d3fbea42b7

            SHA1

            5c8b272ce165054ba2da92a292be0d454139cfdf

            SHA256

            c8dd69de3af3940e7a7aa5d69d0b52e8172d3443b1205674001434e71567881d

            SHA512

            2876be30b05254c64a0159cd61cd406bfa731247723fda9081ab96768a9d689ebdeac5c0542834ec1d4b6c3e6060e26792efb87253f71b4475d1301f3a18ddc4

          • C:\Windows\SysWOW64\netupdsrv.exe
            Filesize

            159KB

            MD5

            71ebbfe3ca7138496ca141d3fbea42b7

            SHA1

            5c8b272ce165054ba2da92a292be0d454139cfdf

            SHA256

            c8dd69de3af3940e7a7aa5d69d0b52e8172d3443b1205674001434e71567881d

            SHA512

            2876be30b05254c64a0159cd61cd406bfa731247723fda9081ab96768a9d689ebdeac5c0542834ec1d4b6c3e6060e26792efb87253f71b4475d1301f3a18ddc4

          • memory/560-135-0x0000000000000000-mapping.dmp
          • memory/1280-147-0x0000000000000000-mapping.dmp
          • memory/2232-136-0x0000000000000000-mapping.dmp
          • memory/2516-142-0x0000000000000000-mapping.dmp
          • memory/4036-159-0x0000000000000000-mapping.dmp
          • memory/4312-141-0x0000000000000000-mapping.dmp
          • memory/4464-137-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4464-168-0x0000000000360000-0x00000000007BE000-memory.dmp
            Filesize

            4.4MB

          • memory/4580-166-0x0000000000000000-mapping.dmp
          • memory/4864-165-0x0000000000000000-mapping.dmp
          • memory/5004-140-0x0000000000000000-mapping.dmp
          • memory/5016-153-0x0000000000000000-mapping.dmp
          • memory/5040-158-0x0000000000000000-mapping.dmp